Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xbOnlYALvtUq.exe

Overview

General Information

Sample Name:xbOnlYALvtUq.exe
Analysis ID:1345566
MD5:2bdc913d338e004ac337cfe9a44abc55
SHA1:29feda66e04422c0d506048ea8123771269faa82
SHA256:f2f0353f1f50aa9a76a1ab978430f1a6e85d95d8ce7ee66230beda0927863cfc
Tags:exenjRat
Infos:

Detection

Njrat, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected zgRAT
Malicious sample detected (through community Yara rule)
Yara detected Njrat
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
Uses netsh to modify the Windows network and firewall settings
Connects to many ports of the same IP (likely port scanning)
.NET source code references suspicious native API functions
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
.NET source code contains potential unpacker
.NET source code contains method to dynamically call methods (often used by packers)
C2 URLs / IPs found in malware configuration
Modifies the windows firewall
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Stores large binary data to the registry
Sample execution stops while process was sleeping (likely an evasion)
IP address seen in connection with other malware
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports

Classification

  • System is w10x64
  • xbOnlYALvtUq.exe (PID: 3472 cmdline: C:\Users\user\Desktop\xbOnlYALvtUq.exe MD5: 2BDC913D338E004AC337CFE9A44ABC55)
    • netsh.exe (PID: 5148 cmdline: netsh firewall add allowedprogram "C:\Users\user\Desktop\xbOnlYALvtUq.exe" "xbOnlYALvtUq.exe" ENABLE MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
      • conhost.exe (PID: 2316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"Host": "0.tcp.sa.ngrok.io", "Port": "13065", "Version": "0.7d", "Campaign ID": "HacKed", "Install Name": "server.exe", "Install Dir": "TEMP", "Network Seprator": "|'|'|"}
SourceRuleDescriptionAuthorStrings
xbOnlYALvtUq.exeJoeSecurity_NjratYara detected NjratJoe Security
    xbOnlYALvtUq.exeWindows_Trojan_Njrat_30f3c220unknownunknown
    • 0x3c9a:$a1: get_Registry
    • 0x4d66:$a2: SEE_MASK_NOZONECHECKS
    • 0x4e62:$a3: Download ERROR
    • 0x4d28:$a4: cmd.exe /c ping 0 -n 2 & del "
    • 0x4cba:$a5: netsh firewall delete allowedprogram "
    xbOnlYALvtUq.exeCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
    • 0x4d28:$x1: cmd.exe /c ping 0 -n 2 & del "
    • 0x4e80:$s3: Executed As
    • 0x4e62:$s6: Download ERROR
    xbOnlYALvtUq.exenjrat1Identify njRatBrian Wallace @botnet_hunter
    • 0x4d96:$a1: netsh firewall add allowedprogram
    • 0x4d66:$a2: SEE_MASK_NOZONECHECKS
    • 0x5010:$b1: [TAP]
    • 0x4d28:$c3: cmd.exe /c ping
    xbOnlYALvtUq.exeNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
    • 0x4d66:$reg: SEE_MASK_NOZONECHECKS
    • 0x4e3e:$msg: Execute ERROR
    • 0x4e9a:$msg: Execute ERROR
    • 0x4d28:$ping: cmd.exe /c ping 0 -n 2 & del
    Click to see the 1 entries
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_Njrat_1Yara detected NjratJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NjratYara detected NjratJoe Security
        00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
        • 0x3a9a:$a1: get_Registry
        • 0x4b66:$a2: SEE_MASK_NOZONECHECKS
        • 0x4c62:$a3: Download ERROR
        • 0x4b28:$a4: cmd.exe /c ping 0 -n 2 & del "
        • 0x4aba:$a5: netsh firewall delete allowedprogram "
        00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
        • 0x4b96:$a1: netsh firewall add allowedprogram
        • 0x4b66:$a2: SEE_MASK_NOZONECHECKS
        • 0x4e10:$b1: [TAP]
        • 0x4b28:$c3: cmd.exe /c ping
        00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
        • 0x4b66:$reg: SEE_MASK_NOZONECHECKS
        • 0x4c3e:$msg: Execute ERROR
        • 0x4c9a:$msg: Execute ERROR
        • 0x4b28:$ping: cmd.exe /c ping 0 -n 2 & del
        00000000.00000002.4407298809.00000000059B0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            0.2.xbOnlYALvtUq.exe.59b0000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
              0.0.xbOnlYALvtUq.exe.7a0000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security
                0.0.xbOnlYALvtUq.exe.7a0000.0.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
                • 0x3c9a:$a1: get_Registry
                • 0x4d66:$a2: SEE_MASK_NOZONECHECKS
                • 0x4e62:$a3: Download ERROR
                • 0x4d28:$a4: cmd.exe /c ping 0 -n 2 & del "
                • 0x4cba:$a5: netsh firewall delete allowedprogram "
                0.0.xbOnlYALvtUq.exe.7a0000.0.unpackCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
                • 0x4d28:$x1: cmd.exe /c ping 0 -n 2 & del "
                • 0x4e80:$s3: Executed As
                • 0x4e62:$s6: Download ERROR
                Click to see the 3 entries
                No Sigma rule has matched
                Timestamp:192.168.2.518.228.115.6049704130652825564 11/21/23-03:38:52.649286
                SID:2825564
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049704130652825563 11/21/23-03:35:58.376585
                SID:2825563
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049713130652022061 11/21/23-03:37:00.931357
                SID:2022061
                Source Port:49713
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049704130652814860 11/21/23-03:38:53.381901
                SID:2814860
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049713130652022060 11/21/23-03:36:22.077496
                SID:2022060
                Source Port:49713
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049704130652825565 11/21/23-03:37:00.623314
                SID:2825565
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049704130652033132 11/21/23-03:35:58.171440
                SID:2033132
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049704130652019214 11/21/23-03:37:00.623314
                SID:2019214
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049704130652814856 11/21/23-03:35:58.376585
                SID:2814856
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.228.115.6049704130652022059 11/21/23-03:36:21.801212
                SID:2022059
                Source Port:49704
                Destination Port:13065
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:18.228.115.60192.168.2.513065497042814858 11/21/23-03:36:20.299135
                SID:2814858
                Source Port:13065
                Destination Port:49704
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmpMalware Configuration Extractor: Njrat {"Host": "0.tcp.sa.ngrok.io", "Port": "13065", "Version": "0.7d", "Campaign ID": "HacKed", "Install Name": "server.exe", "Install Dir": "TEMP", "Network Seprator": "|'|'|"}
                Source: xbOnlYALvtUq.exeReversingLabs: Detection: 92%
                Source: xbOnlYALvtUq.exeVirustotal: Detection: 87%Perma Link
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: xbOnlYALvtUq.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4405941872.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: xbOnlYALvtUq.exe PID: 3472, type: MEMORYSTR
                Source: xbOnlYALvtUq.exeAvira: detected
                Source: 0.tcp.sa.ngrok.ioAvira URL Cloud: Label: malware
                Source: 0.tcp.sa.ngrok.ioVirustotal: Detection: 14%Perma Link
                Source: 0.tcp.sa.ngrok.ioVirustotal: Detection: 14%Perma Link
                Source: xbOnlYALvtUq.exeJoe Sandbox ML: detected
                Source: xbOnlYALvtUq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
                Source: xbOnlYALvtUq.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                Networking

                barindex
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2019214 ET TROJAN njrat ver 0.7d Malware CnC Callback (Capture) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2825565 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2814858 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inv) 18.228.115.60:13065 -> 192.168.2.5:49704
                Source: TrafficSnort IDS: 2022059 ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Get Passwords) 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2022060 ET TROJAN njrat ver 0.7d Malware CnC Callback (Remote Desktop) 192.168.2.5:49713 -> 18.228.115.60:13065
                Source: TrafficSnort IDS: 2022061 ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop) 192.168.2.5:49713 -> 18.228.115.60:13065
                Source: global trafficTCP traffic: 18.228.115.60 ports 13065,0,1,3,5,6
                Source: Malware configuration extractorURLs: 0.tcp.sa.ngrok.io
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: Joe Sandbox ViewIP Address: 18.228.115.60 18.228.115.60
                Source: global trafficTCP traffic: 192.168.2.5:49704 -> 18.228.115.60:13065
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownDNS traffic detected: queries for: 0.tcp.sa.ngrok.io

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: xbOnlYALvtUq.exe, kl.cs.Net Code: VKCodeToUnicode

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: xbOnlYALvtUq.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4405941872.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: xbOnlYALvtUq.exe PID: 3472, type: MEMORYSTR

                System Summary

                barindex
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
                Source: xbOnlYALvtUq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
                Source: xbOnlYALvtUq.exe, type: SAMPLEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
                Source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_011C79200_2_011C7920
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_011C8B900_2_011C8B90
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_011C22D80_2_011C22D8
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_011C791C0_2_011C791C
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_01098FD10_2_01098FD1
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess Stats: CPU usage > 49%
                Source: xbOnlYALvtUq.exe, 00000000.00000002.4405417692.0000000000CFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs xbOnlYALvtUq.exe
                Source: xbOnlYALvtUq.exeReversingLabs: Detection: 92%
                Source: xbOnlYALvtUq.exeVirustotal: Detection: 87%
                Source: xbOnlYALvtUq.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\xbOnlYALvtUq.exe C:\Users\user\Desktop\xbOnlYALvtUq.exe
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\xbOnlYALvtUq.exe" "xbOnlYALvtUq.exe" ENABLE
                Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\xbOnlYALvtUq.exe" "xbOnlYALvtUq.exe" ENABLEJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_01212662 AdjustTokenPrivileges,0_2_01212662
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_0121262B AdjustTokenPrivileges,0_2_0121262B
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/1@2/1
                Source: xbOnlYALvtUq.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\276d7f4a20a3c21c3bf6fc9bfc1915a2\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeMutant created: \Sessions\1\BaseNamedObjects\5bfe00b9b88f2456727afb4cd20491af
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2316:120:WilError_03
                Source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, fPaOXJiiKVeLw8kPTa.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, fPaOXJiiKVeLw8kPTa.csCryptographic APIs: 'CreateDecryptor'
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
                Source: xbOnlYALvtUq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: xbOnlYALvtUq.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                Data Obfuscation

                barindex
                Source: xbOnlYALvtUq.exe, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
                Source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, fPaOXJiiKVeLw8kPTa.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeCode function: 0_2_011C443D push eax; iretd 0_2_011C4444
                Source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, capture.csHigh entropy of concatenated method names: 'BitBlt', 'lMmSjMGSG', 'r4vAhlCDO', 'rLK7KVLPF', 'RG8kvPtuW', 'SelectObject', 'LDy5AiAHV', 'peQ6NFdwP', 'i870d4mLF', 'screensize'
                Source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, A.csHigh entropy of concatenated method names: 'Sendb', 'Send', 'SB', 'BS', 'Start', 'RC', 'ind', 'fr', 'ud', 'getMD5Hash'
                Source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, fPaOXJiiKVeLw8kPTa.csHigh entropy of concatenated method names: 'zwiiLX9ZN29PA0lRZhE', 'W4fqvV9vOhCEmTPJrwY', 'qUfZLGCmVt', 'YuWN4m9LqcurZx6C2si', 'NUwGRm9Xp1e0kVGDAse', 'h261hO9qb8KmDrsQG9I', 'xHkcKn9s05tWG287mXG', 'JuQvGA9lSxh4MSDycel', 'puUjOq9tvOfYsW207rP', 'TU4Hh39wFa8O2YhyM91'
                Source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, jxhafrZjpCnscQ6PYZH.csHigh entropy of concatenated method names: 'xhYyy6R6G2', 'YoY2KV9gtFRFqEmkcHj', 'ugIhOv9u1peaZBlitnG', 'rX1Uk09PEXP823MlLdt', 'IuaoxE9fZjBDhCXswg0', 'IC3nh19BApjS7BbAltq'
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\5bfe00b9b88f2456727afb4cd20491af 3fc6b884fbc29ec00482827c26669b2bJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exe TID: 5900Thread sleep time: -105000s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeWindow / User API: threadDelayed 3729Jump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeWindow / User API: threadDelayed 1876Jump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeWindow / User API: threadDelayed 1943Jump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeWindow / User API: foregroundWindowGot 1767Jump to behavior
                Source: xbOnlYALvtUq.exe, 00000000.00000002.4405417692.0000000000D2F000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000002.00000002.2036777517.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000002.00000003.2036238088.0000000000CC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: xbOnlYALvtUq.exe, kl.csReference to suspicious API methods: MapVirtualKey(a, 0u)
                Source: xbOnlYALvtUq.exe, kl.csReference to suspicious API methods: GetAsyncKeyState(num2)
                Source: xbOnlYALvtUq.exe, OK.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
                Source: xbOnlYALvtUq.exe, 00000000.00000002.4405941872.0000000002ED6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                Source: xbOnlYALvtUq.exe, 00000000.00000002.4405941872.0000000002ED6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@9
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\xbOnlYALvtUq.exe" "xbOnlYALvtUq.exe" ENABLE
                Source: C:\Users\user\Desktop\xbOnlYALvtUq.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\xbOnlYALvtUq.exe" "xbOnlYALvtUq.exe" ENABLE

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.xbOnlYALvtUq.exe.59b0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4407298809.00000000059B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: xbOnlYALvtUq.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4405941872.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: xbOnlYALvtUq.exe PID: 3472, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.2.xbOnlYALvtUq.exe.59b0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.xbOnlYALvtUq.exe.59b0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4407298809.00000000059B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: xbOnlYALvtUq.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.xbOnlYALvtUq.exe.7a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4405941872.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: xbOnlYALvtUq.exe PID: 3472, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                Valid Accounts1
                Native API
                Path Interception1
                Access Token Manipulation
                1
                Modify Registry
                1
                Input Capture
                1
                Security Software Discovery
                Remote Services1
                Input Capture
                Exfiltration Over Other Network Medium1
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
                Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts2
                Process Injection
                1
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Virtualization/Sandbox Evasion
                Remote Desktop Protocol11
                Archive Collected Data
                Exfiltration Over Bluetooth1
                Non-Standard Port
                SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                Domain AccountsAtLogon Script (Windows)Logon Script (Windows)21
                Disable or Modify Tools
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                Non-Application Layer Protocol
                Data Encrypted for ImpactDNS ServerEmail Addresses
                Local AccountsCronLogin HookLogin Hook1
                Access Token Manipulation
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput CaptureTraffic Duplication11
                Application Layer Protocol
                Data DestructionVirtual Private ServerEmployee Names
                Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                Process Injection
                LSA Secrets12
                System Information Discovery
                SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
                Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Deobfuscate/Decode Files or Information
                Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
                External Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Obfuscated Files or Information
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
                Drive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
                Software Packing
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingExfiltration Over Alternative ProtocolApplication Layer ProtocolDefacementServerlessNetwork Trust Dependencies
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                xbOnlYALvtUq.exe92%ReversingLabsByteCode-MSIL.Backdoor.Bladabhindi
                xbOnlYALvtUq.exe88%VirustotalBrowse
                xbOnlYALvtUq.exe100%AviraBDS/Bladabindi.ajoqp
                xbOnlYALvtUq.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                0.tcp.sa.ngrok.io14%VirustotalBrowse
                SourceDetectionScannerLabelLink
                0.tcp.sa.ngrok.io100%Avira URL Cloudmalware
                0.tcp.sa.ngrok.io14%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                0.tcp.sa.ngrok.io
                18.228.115.60
                truetrueunknown
                NameMaliciousAntivirus DetectionReputation
                0.tcp.sa.ngrok.iotrue
                • 14%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                18.228.115.60
                0.tcp.sa.ngrok.ioUnited States
                16509AMAZON-02UStrue
                Joe Sandbox Version:38.0.0 Ammolite
                Analysis ID:1345566
                Start date and time:2023-11-21 03:35:05 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 6m 26s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:6
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample file name:xbOnlYALvtUq.exe
                Detection:MAL
                Classification:mal100.troj.spyw.evad.winEXE@4/1@2/1
                EGA Information:
                • Successful, ratio: 100%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 94
                • Number of non-executed functions: 1
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Override analysis time to 240000 for current running targets taking high CPU consumption
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                TimeTypeDescription
                03:36:29API Interceptor1098755x Sleep call for process: xbOnlYALvtUq.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                18.228.115.60bREM.exeGet hashmaliciousNjratBrowse
                  bREI.exeGet hashmaliciousRemcosBrowse
                    bREF.exeGet hashmaliciousRemcosBrowse
                      bREJ.exeGet hashmaliciousRemcosBrowse
                        bRoC.exeGet hashmaliciousNjratBrowse
                          s1I8Ulbz55.exeGet hashmaliciousNjratBrowse
                            KagRCB8ZhQ.exeGet hashmaliciousNjratBrowse
                              r9yoXOkPES.exeGet hashmaliciousNjratBrowse
                                bQNp.exeGet hashmaliciousNjratBrowse
                                  89S22heNS4.exeGet hashmaliciousNjratBrowse
                                    bQ0v.exeGet hashmaliciousNjratBrowse
                                      bQqN.exeGet hashmaliciousNjratBrowse
                                        bQoA.exeGet hashmaliciousNjratBrowse
                                          bQjc.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                            bQh9.exeGet hashmaliciousNjratBrowse
                                              bQcb.exeGet hashmaliciousNjratBrowse
                                                bPTV.exeGet hashmaliciousNjratBrowse
                                                  8Epcu3X9YF.exeGet hashmaliciousNjratBrowse
                                                    bPAv.exeGet hashmaliciousNjratBrowse
                                                      bP72.exeGet hashmaliciousNjratBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        0.tcp.sa.ngrok.ioxrLXOb0ukBAK.exeGet hashmaliciousRemcosBrowse
                                                        • 18.229.248.167
                                                        bREM.exeGet hashmaliciousNjratBrowse
                                                        • 18.228.115.60
                                                        bREI.exeGet hashmaliciousRemcosBrowse
                                                        • 18.228.115.60
                                                        bREF.exeGet hashmaliciousRemcosBrowse
                                                        • 18.229.248.167
                                                        bREJ.exeGet hashmaliciousRemcosBrowse
                                                        • 18.228.115.60
                                                        TP5FS5NkvS.exeGet hashmaliciousNjratBrowse
                                                        • 18.231.93.153
                                                        bR0o.exeGet hashmaliciousNjratBrowse
                                                        • 18.229.248.167
                                                        bRoC.exeGet hashmaliciousNjratBrowse
                                                        • 18.228.115.60
                                                        bRdP.exeGet hashmaliciousNjratBrowse
                                                        • 18.229.248.167
                                                        s1I8Ulbz55.exeGet hashmaliciousNjratBrowse
                                                        • 54.94.248.37
                                                        KagRCB8ZhQ.exeGet hashmaliciousNjratBrowse
                                                        • 18.229.146.63
                                                        r9yoXOkPES.exeGet hashmaliciousNjratBrowse
                                                        • 18.228.115.60
                                                        bQNp.exeGet hashmaliciousNjratBrowse
                                                        • 18.228.115.60
                                                        bQGy.exeGet hashmaliciousNjratBrowse
                                                        • 18.231.93.153
                                                        89S22heNS4.exeGet hashmaliciousNjratBrowse
                                                        • 18.229.248.167
                                                        bQ5J.exeGet hashmaliciousNjratBrowse
                                                        • 18.229.146.63
                                                        bQqN.exeGet hashmaliciousNjratBrowse
                                                        • 54.94.248.37
                                                        bQoA.exeGet hashmaliciousNjratBrowse
                                                        • 54.94.248.37
                                                        bQjc.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                        • 54.94.248.37
                                                        bQh9.exeGet hashmaliciousNjratBrowse
                                                        • 18.228.115.60
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        AMAZON-02USxrLXOb0ukBAK.exeGet hashmaliciousRemcosBrowse
                                                        • 18.229.146.63
                                                        https://www.areaprivata.net/Get hashmaliciousUnknownBrowse
                                                        • 52.18.59.124
                                                        https://switchology.me/Get hashmaliciousUnknownBrowse
                                                        • 52.85.151.74
                                                        https://drpatel.co.uk/wp-images/themes/Security_on_your_card_account.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 3.162.103.17
                                                        https://rjtlawfirm.sharefile.com/d-3e8cb5040ece40a0Get hashmaliciousHTMLPhisherBrowse
                                                        • 76.223.1.166
                                                        https://att-yahoo-107847.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                        • 34.214.80.42
                                                        http://tinyurl.com/baro25/5MfaSg63261fSbr304kosmckwnwc8116DREPAQIYBAMMYIE1738/15291V22Get hashmaliciousPhisherBrowse
                                                        • 54.149.6.45
                                                        Aging_05665outl.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 99.84.108.83
                                                        https://fromtherestaurant.com/monterrey-burrito-companyGet hashmaliciousUnknownBrowse
                                                        • 108.138.61.23
                                                        https://rjtlawfirm.sharefile.com/d-62e12d1d2a2e4037Get hashmaliciousHTMLPhisherBrowse
                                                        • 76.223.1.166
                                                        https://rjtlawfirm.sharefile.com/d-9543a8d6e3f84dafGet hashmaliciousHTMLPhisherBrowse
                                                        • 76.223.1.166
                                                        gUuUJFJB45.elfGet hashmaliciousUnknownBrowse
                                                        • 18.158.120.205
                                                        EMPR-SLEYENDjmxqJXUIjjgj.zipGet hashmaliciousUnknownBrowse
                                                        • 15.229.86.93
                                                        https://rjtlawfirm.sharefile.com/share/view/4e7ac2a69d944a41Get hashmaliciousHTMLPhisherBrowse
                                                        • 76.223.1.166
                                                        http://friendshipmale.comGet hashmaliciousUnknownBrowse
                                                        • 18.154.230.210
                                                        https://app.box.com/s/ac9nub4b2vaq9ovs9cq2h0pcn5kdn48tGet hashmaliciousHTMLPhisherBrowse
                                                        • 52.85.150.135
                                                        https://www.dropbox.com/l/scl/AAC-7Ad1t7alHod4bWUM8j4ISQwMQVO2O6oGet hashmaliciousHTMLPhisherBrowse
                                                        • 99.83.173.21
                                                        http://www.ne16.com/t/45507011/1604841578/98644976/1/1004740/?308eb2e4=dmlqYXkucGFuYXRpQHByb2JhdGlvbi5sYWNvdW50eS5nb3Y&f5d63f87=YXNob3c&x=935af066Get hashmaliciousUnknownBrowse
                                                        • 54.215.244.243
                                                        https://www.dropbox.com/l/scl/AACuDlz2s13jkdjWXdwUSYMr3sep5uQzgAYGet hashmaliciousHTMLPhisherBrowse
                                                        • 75.2.10.96
                                                        CourierRequest_signed.apkGet hashmaliciousUnknownBrowse
                                                        • 13.224.214.25
                                                        No context
                                                        No context
                                                        Process:C:\Windows\SysWOW64\netsh.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):313
                                                        Entropy (8bit):4.971939296804078
                                                        Encrypted:false
                                                        SSDEEP:6:/ojfKsUTGN8Ypox42k9L+DbGMKeQE+vigqAZs2E+AYeDPO+Yswyha:wjPIGNrkHk9iaeIM6ADDPOHyha
                                                        MD5:689E2126A85BF55121488295EE068FA1
                                                        SHA1:09BAAA253A49D80C18326DFBCA106551EBF22DD6
                                                        SHA-256:D968A966EF474068E41256321F77807A042F1965744633D37A203A705662EC25
                                                        SHA-512:C3736A8FC7E6573FA1B26FE6A901C05EE85C55A4A276F8F569D9EADC9A58BEC507D1BB90DBF9EA62AE79A6783178C69304187D6B90441D82E46F5F56172B5C5C
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:..IMPORTANT: Command executed successfully...However, "netsh firewall" is deprecated;..use "netsh advfirewall firewall" instead...For more information on using "netsh advfirewall firewall" commands..instead of "netsh firewall", see KB article 947709..at https://go.microsoft.com/fwlink/?linkid=121488 .....Ok.....
                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                        Entropy (8bit):5.520786184167281
                                                        TrID:
                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                        • Win32 Executable (generic) a (10002005/4) 49.75%
                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                        • Windows Screen Saver (13104/52) 0.07%
                                                        • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                        File name:xbOnlYALvtUq.exe
                                                        File size:24'064 bytes
                                                        MD5:2bdc913d338e004ac337cfe9a44abc55
                                                        SHA1:29feda66e04422c0d506048ea8123771269faa82
                                                        SHA256:f2f0353f1f50aa9a76a1ab978430f1a6e85d95d8ce7ee66230beda0927863cfc
                                                        SHA512:1a05879ce853814995762bc04d758bb2d976f17215dfa0b991c487302d94fc37ac250dff6da4cd168b713f19ca116f1f6b15652ef7d49b359fba337010478721
                                                        SSDEEP:384:gcqbCK0l4h7o9SVyDGvENuh46AgJkOmMSW38mRvR6JZlbw8hqIusZzZ5p:f30py6vuxaRpcnuw
                                                        TLSH:5CB21A4F3FA98856C57C17748AA5965003B091870423EE2FCCC564CBAFB3AD92D4CAF9
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q.\e.................V..........~t... ........@.. ....................................@................................
                                                        Icon Hash:00928e8e8686b000
                                                        Entrypoint:0x40747e
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                        Time Stamp:0x655C1071 [Tue Nov 21 02:05:37 2023 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                        Instruction
                                                        jmp dword ptr [00402000h]
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x742c0x4f.text
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000x240.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x20000x54840x5600False0.4890079941860465data5.5674995224146695IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                        .rsrc0x80000x2400x400False0.310546875data4.966081339698093IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .reloc0xa0000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                        RT_MANIFEST0x80580x1e7XML 1.0 document, ASCII text, with CRLF line terminators0.5338809034907598
                                                        DLLImport
                                                        mscoree.dll_CorExeMain
                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        192.168.2.518.228.115.6049704130652825564 11/21/23-03:38:52.649286TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4970413065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049704130652825563 11/21/23-03:35:58.376585TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4970413065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049713130652022061 11/21/23-03:37:00.931357TCP2022061ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)4971313065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049704130652814860 11/21/23-03:38:53.381901TCP2814860ETPRO TROJAN njRAT/Bladabindi CnC Callback (act)4970413065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049713130652022060 11/21/23-03:36:22.077496TCP2022060ET TROJAN njrat ver 0.7d Malware CnC Callback (Remote Desktop)4971313065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049704130652825565 11/21/23-03:37:00.623314TCP2825565ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP)4970413065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049704130652033132 11/21/23-03:35:58.171440TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4970413065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049704130652019214 11/21/23-03:37:00.623314TCP2019214ET TROJAN njrat ver 0.7d Malware CnC Callback (Capture)4970413065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049704130652814856 11/21/23-03:35:58.376585TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4970413065192.168.2.518.228.115.60
                                                        192.168.2.518.228.115.6049704130652022059 11/21/23-03:36:21.801212TCP2022059ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Get Passwords)4970413065192.168.2.518.228.115.60
                                                        18.228.115.60192.168.2.513065497042814858 11/21/23-03:36:20.299135TCP2814858ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inv)130654970418.228.115.60192.168.2.5
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 21, 2023 03:35:57.857731104 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:35:58.062726974 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:35:58.062807083 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:35:58.171439886 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:35:58.376385927 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:35:58.376585007 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:35:58.581974030 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:04.333983898 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:04.382256031 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:04.444056988 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:04.649305105 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:04.649383068 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:04.854406118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:13.268871069 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:13.319585085 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:13.377365112 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:13.582499981 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:16.291802883 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:16.329629898 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:16.534620047 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:19.305803061 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:19.342788935 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:19.547691107 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299134970 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299160957 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299175024 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299187899 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299200058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299215078 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299227953 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299232006 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.299241066 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.299267054 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.299279928 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.314552069 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.314568996 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.314655066 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.504331112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504353046 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504364014 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504369974 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504384995 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504396915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504409075 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504424095 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504436970 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504447937 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504453897 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504479885 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.504494905 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504509926 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504522085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504534006 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.504534006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504549026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.504559040 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.504571915 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.504596949 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.519488096 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.519501925 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.519514084 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.519526005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.519556999 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.519572973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.709470987 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709494114 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709505081 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709517002 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709534883 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709546089 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709558964 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709570885 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709583044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709595919 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:20.709659100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.709659100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:20.709659100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:21.801212072 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:21.868731976 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.006828070 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.075001955 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.075130939 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.077496052 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.282319069 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.337321043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.357289076 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.357379913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.377784014 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.462290049 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.507060051 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.538992882 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.582700014 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.582876921 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.743947983 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.743972063 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.743983030 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.744045973 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.744049072 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.744328022 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.787910938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.949001074 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.949024916 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.949095011 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.949193001 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:22.949292898 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:22.949347019 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:23.154150009 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:23.154287100 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:23.154413939 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:23.163579941 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:23.257455111 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:23.359399080 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:23.359675884 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:23.368556023 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:23.382406950 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:23.462641954 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:23.566140890 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:23.587886095 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:24.929593086 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:24.992054939 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:25.136048079 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.136071920 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.147994041 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:25.197334051 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.197379112 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.226265907 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:25.353111029 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.353131056 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.366753101 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:25.432737112 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.571851015 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.571971893 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.572247982 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:25.585686922 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:25.777369976 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.790635109 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.790673971 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:25.790996075 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:25.995913982 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.101253986 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.163822889 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.210536957 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.306210041 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.306229115 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.368732929 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.415405989 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.415550947 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.429198027 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.620765924 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.634119034 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.634164095 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.634234905 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.710712910 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.839464903 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.882500887 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:26.916452885 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.916511059 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:26.991831064 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:27.054406881 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:27.087488890 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.087533951 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.087580919 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.197021961 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.197073936 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.197104931 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.197135925 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.259445906 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.259485960 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.259515047 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.259561062 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.259706974 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:27.319855928 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:27.464684963 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.464725971 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:27.524995089 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:28.387696028 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:28.388824940 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:28.593720913 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:28.835444927 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:28.960378885 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:29.040452957 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.165329933 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.165386915 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.165528059 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:29.179280043 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:29.370605946 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.384139061 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.384167910 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.384238958 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:29.429092884 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:29.589113951 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.633924961 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:29.633963108 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:30.898052931 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:30.976167917 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:31.038623095 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:31.103060007 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.103116035 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.181062937 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.243803978 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.243855953 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.244118929 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:31.257441044 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:31.449033976 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.462371111 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.462560892 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:31.507476091 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:31.667557955 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.712539911 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:31.712570906 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.007443905 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.054631948 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.116998911 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.212376118 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.259476900 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.259567976 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.321835995 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.322006941 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.464395046 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.464471102 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.526868105 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.526988029 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.669584990 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.669677019 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.731884003 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.732057095 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.874888897 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.875157118 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.882783890 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:32.937369108 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:32.960999012 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:33.038562059 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:33.087912083 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:33.088826895 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:33.166081905 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:33.166764975 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:33.243654966 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:33.243686914 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:33.243838072 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:33.320017099 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:33.451898098 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:33.525172949 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:34.882354975 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:34.991872072 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:35.087291002 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:35.196933031 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:35.197161913 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:35.210489988 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:35.402087927 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:35.415395021 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:35.415450096 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:35.415491104 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:35.492007017 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:35.620405912 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:35.697079897 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:36.961035013 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.084419012 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.106554985 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.166148901 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.166893959 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.289609909 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.289654016 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.311440945 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.319655895 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.371809959 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.524586916 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.524627924 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.524705887 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.617073059 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.663444996 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.710515976 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.732768059 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.822084904 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.868892908 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.879992962 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.880117893 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:37.915544033 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:37.915734053 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:38.120688915 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:39.055922985 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:39.261045933 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:39.261111975 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:39.466068029 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:39.466316938 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:39.671667099 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:39.788557053 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:39.835450888 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:39.835450888 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:39.897980928 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:39.993751049 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:39.993803978 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.040383101 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.040404081 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.040636063 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.103065968 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.116698027 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.245568991 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.321938992 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.321980953 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.322113037 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.322160959 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.391441107 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.391766071 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.527175903 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.527206898 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.527312040 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.596667051 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.601872921 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.647969007 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.726339102 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.732204914 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.806983948 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.807039022 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.853282928 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.931678057 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.931720972 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:40.932003021 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:40.960484982 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:41.137048960 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:41.165476084 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:42.507272005 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:42.648108959 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:42.713339090 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:42.853308916 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:42.853369951 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:42.853429079 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:42.853497028 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:42.866889000 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:43.058526039 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:43.058563948 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:43.058754921 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:43.071880102 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:43.071909904 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:43.263987064 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:43.264064074 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:43.469078064 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:43.469212055 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:43.674221992 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:44.585494041 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:44.648040056 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:44.790463924 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:44.790663958 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:44.852976084 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:44.853015900 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:44.897875071 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:44.995579004 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.102819920 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.102861881 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.102902889 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:45.103087902 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:45.307995081 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.308037996 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.308084011 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:45.512970924 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.513201952 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:45.663626909 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:45.718231916 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.868738890 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.868774891 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:45.868837118 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:45.896239996 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.073760986 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.085639000 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.101149082 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.290620089 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.290659904 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.290693045 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.335608959 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.397932053 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.413557053 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.460247040 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.476150990 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.495666027 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.540632010 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.540653944 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.603250027 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.681065083 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.681219101 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.681358099 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.773159981 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:46.886322021 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:46.978530884 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:48.319763899 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:48.382287025 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:48.524876118 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:48.524979115 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:48.587219000 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:48.587455988 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:48.729953051 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:48.730055094 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:48.792376041 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:48.792468071 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:48.935120106 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:48.935209990 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:48.997461081 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:48.997528076 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:49.140208006 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:49.140430927 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:49.202527046 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:49.345381021 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:50.413734913 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:50.523221970 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:50.618912935 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:50.728338003 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:50.728368044 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:50.728478909 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:50.741687059 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:50.933579922 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:50.946634054 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:50.946712971 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:50.946722984 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:50.946768999 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:51.151787996 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.151845932 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.152005911 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:51.357099056 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.445171118 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:51.569825888 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:51.650196075 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.774970055 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.775002956 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.775089979 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:51.788614988 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:51.980035067 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.993633032 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:51.993705988 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:52.038522005 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:52.199857950 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:52.243942976 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:52.243959904 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:52.273118973 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:52.351619959 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:52.478081942 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:52.522803068 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:52.556559086 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:52.727813959 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:52.728070974 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:52.741693020 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:52.933079958 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:52.946652889 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:53.054976940 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:53.260776043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:54.960834980 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:55.165925026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:56.961172104 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.169632912 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169686079 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169718981 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169750929 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169783115 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169812918 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169843912 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169873953 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169903040 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169933081 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169961929 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.169992924 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170025110 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170056105 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170085907 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170115948 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170145035 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170175076 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170203924 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170233965 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170264006 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170294046 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.170346975 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.335556984 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.397844076 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.460553885 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.538842916 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.541745901 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.602950096 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.632349968 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.665735960 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.679455042 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.746213913 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.757164955 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.837821960 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.838011026 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:57.884402037 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:57.962192059 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.042987108 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.043096066 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:58.054023981 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:58.248194933 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.259180069 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.259373903 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:58.398309946 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:58.421060085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.421360970 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:58.464395046 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.475994110 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:58.554235935 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:58.603327990 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.603352070 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.626243114 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.681297064 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.759186029 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.759203911 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:36:58.804255962 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:36:59.009352922 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.304289103 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.429171085 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.509558916 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.552120924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.600766897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.623313904 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.634164095 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.634254932 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.634331942 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.648003101 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.725948095 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.828425884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.828568935 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.839349985 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.853004932 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.853024960 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.931165934 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.931281090 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:00.931356907 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:00.944652081 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:01.033559084 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:01.033691883 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:01.136363029 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:01.149600983 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:01.238730907 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:01.441751003 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:01.441844940 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:01.446352005 CET4971313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:01.651177883 CET130654971318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:02.163789988 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:02.368886948 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:02.368964911 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:02.573786020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:02.716638088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:02.925158024 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:02.925256014 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:03.130348921 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:03.130583048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:03.335603952 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:03.335822105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:03.540785074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:03.540971041 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:03.575814009 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:03.575886965 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:03.678117990 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:03.780807972 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:03.780939102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:03.883111000 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:03.883210897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.048013926 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.048155069 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.088140965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.088243961 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.253041983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.253139019 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.293093920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.293159962 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.458072901 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.458277941 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.498059988 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.498289108 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.664444923 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.664642096 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.703355074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.703435898 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.869596958 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.869790077 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:04.908313036 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:04.908416986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.074681997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.074810982 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.117475033 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.117537975 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.279808044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.279908895 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.323266029 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.323323965 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.486105919 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.486337900 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.528192997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.528376102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.691299915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.691382885 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.733434916 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.733552933 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.896471024 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.896617889 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:05.938613892 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:05.938714981 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.101507902 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.101656914 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.143785954 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.144009113 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.306723118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.306946993 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.348834991 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.348923922 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.511957884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.512064934 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.554013968 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.554228067 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.717044115 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.717360973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.759094954 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.759284973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.922441959 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.922579050 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:06.964229107 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:06.964574099 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.128324032 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.128537893 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.169512987 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.169687986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.333646059 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.333780050 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.374659061 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.374752998 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.538780928 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.538896084 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.579595089 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.579667091 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.743719101 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.743813038 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.786714077 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.786813021 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.948626995 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.948748112 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:07.991909027 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:07.991991997 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.154592037 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.154694080 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.198101997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.198157072 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.359878063 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.360090017 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.403158903 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.403299093 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.565218925 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.565332890 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.608223915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.608300924 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.770246983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.770320892 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.813395023 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.813477039 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:08.975524902 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:08.975812912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.018615961 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.018908024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.180831909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.180929899 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.223879099 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.224162102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.386141062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.386225939 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.429040909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.429136038 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.591239929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.591346025 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.634490013 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.634612083 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.796793938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.796950102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:09.839361906 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:09.839421034 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:10.002022028 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:10.044272900 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:10.083491087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:10.288300991 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:10.288394928 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:10.493268013 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:11.921694994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:12.126827002 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:12.127094030 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:12.332096100 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:12.332413912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:12.537333965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:12.537456036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:12.742388964 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:12.742491007 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:12.947318077 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:12.947453022 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:13.152390003 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:13.152565002 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:13.358138084 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:13.358436108 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:13.564551115 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:13.564646959 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:13.770442963 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:13.770575047 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:13.975558043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:13.975701094 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:14.180627108 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:14.180733919 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:14.383642912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:14.385850906 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:14.588854074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:14.588876963 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:14.588984966 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:14.794047117 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:14.794157028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:14.999164104 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:14.999412060 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:15.205137014 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:15.205513954 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:15.410461903 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:15.410691023 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:15.615550995 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:15.615874052 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:15.821903944 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:15.822017908 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.026987076 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.027200937 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.232142925 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.232430935 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.433023930 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.437273979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.446212053 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.446326017 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.637871027 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.638122082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.691920996 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.692017078 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.843014956 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.843465090 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:16.896832943 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:16.897228003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.048415899 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.048532963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.102875948 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.102952003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.253400087 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.253496885 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.307863951 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.307938099 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.458307981 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.458437920 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.512733936 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.513065100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.663288116 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.663407087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.718348980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.718415976 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.868258953 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.868458986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:17.923317909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:17.923405886 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.073417902 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.073558092 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.128732920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.128817081 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.278595924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.278764963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.333653927 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.333911896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.483678102 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.483922005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.538758039 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.538852930 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.688868046 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.688946962 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.743823051 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.743988037 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.893795967 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.893906116 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:18.948930979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:18.949079037 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.098786116 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.098946095 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.154253006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.154587030 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.303769112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.303869963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.359580994 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.359852076 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.508865118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.509102106 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.564735889 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.564894915 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.714087009 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.714170933 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.769944906 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.770034075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.919168949 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.919239998 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:19.974832058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:19.974916935 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.124200106 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.124382019 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.179781914 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.179953098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.329318047 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.329519987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.384845972 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.384907007 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.534447908 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.534555912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.589822054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.589962959 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.740983963 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.741297960 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.796370983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.796570063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:20.946213007 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:20.946460009 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.001435041 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.001502037 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.151314020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.151472092 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.206342936 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.206433058 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.356304884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.356434107 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.411220074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.411389112 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.561389923 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.561487913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.617990971 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.618052959 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.766450882 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.766679049 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.822949886 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.823251963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:21.971699953 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:21.971803904 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.028429031 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.028534889 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.176681995 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.176784992 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.233325005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.233392000 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.381618023 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.381962061 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.438139915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.438220024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.478526115 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.478647947 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.586765051 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.586944103 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.643016100 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.643172026 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.683427095 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.683634043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.791794062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.791924000 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.847990990 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.848068953 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.888421059 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.888504028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:22.997908115 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:22.998008966 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.054270029 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.054415941 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.094933987 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.095119953 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.204582930 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.204787970 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.261163950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.261370897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.299993038 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.300113916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.409673929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.409763098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.466444016 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.466533899 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.504905939 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.504992962 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.614999056 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.615206957 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.671422005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.671494961 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.709816933 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.710076094 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.819984913 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.820099115 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.876342058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.881011963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:23.914838076 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:23.915070057 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.025032043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.025114059 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.085840940 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.085932970 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.120304108 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.120469093 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.229954004 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.230175972 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.291100025 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.291332960 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.325404882 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.325568914 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.435069084 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.435231924 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.496294022 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.496469975 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.530613899 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.530699015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.640088081 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.640194893 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.701350927 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.701497078 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.729384899 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.729446888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.811924934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.812036991 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.844994068 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.845077038 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.906475067 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.906646013 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:24.935300112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:24.935364008 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.016835928 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.016902924 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.051713943 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.051786900 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.111709118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.111768007 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.140322924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.140381098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.221721888 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.221807957 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.256640911 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.256716013 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.316564083 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.316869974 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.345217943 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.345309019 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.427618980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.427695036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.462447882 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.462549925 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.479909897 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.480009079 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.550204992 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.550390005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.668541908 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.668642998 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.748229980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.748305082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.755198002 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.755263090 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.873536110 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.873636007 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.953124046 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.953206062 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:25.960418940 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:25.960472107 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.078403950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.078500986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.158427954 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.158524990 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.165236950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.165385962 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.283289909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.283359051 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.364098072 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.364170074 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.370258093 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.370321035 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.488955021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.489041090 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.569725037 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.569813013 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.575766087 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.575828075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.693818092 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.693934917 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.774719000 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.774863005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.780620098 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.898942947 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.899019003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:26.979722977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:26.979809046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:27.104923010 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.105319023 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:27.184828997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.184919119 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:27.310256958 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.310386896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:27.389919043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.390069008 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:27.515870094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.515950918 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:27.594929934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.720792055 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.734148979 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:27.939021111 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:27.939109087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:28.144072056 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:28.144196987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:28.349247932 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:28.492670059 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:28.553822994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:29.589802027 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:29.794821978 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:29.794976950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:29.999908924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:30.000240088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:30.205197096 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:30.205281019 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:30.410197020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:30.410350084 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:30.615215063 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:30.615343094 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:30.820281982 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:30.820377111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.025445938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.025805950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.231034040 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.231326103 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.436243057 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.436381102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.497678995 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.497863054 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.641235113 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.641357899 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.702879906 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.703058004 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.846292019 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.846544027 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:31.907905102 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:31.908143997 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.053039074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.053273916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.113116980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.113199949 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.258488894 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.258773088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.321840048 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.322132111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.463771105 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.464083910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.527178049 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.527252913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.669846058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.670038939 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.732208967 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.732494116 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.874902964 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.883785009 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:32.937303066 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:32.937423944 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.088637114 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.088742018 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.142731905 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.142797947 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.293607950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.293751001 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.347831964 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.348017931 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.498658895 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.499016047 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.553101063 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.553433895 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.704035044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.704116106 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:33.758348942 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.909056902 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:33.909256935 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.116214037 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.116477013 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.321399927 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.321536064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.491452932 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.491691113 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.526411057 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.526488066 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.696603060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.697007895 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.731549025 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.731789112 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.901959896 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.902162075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:34.937036037 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:34.937127113 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.107080936 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.107198000 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.141958952 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.142050028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.312072992 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.312369108 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.346869946 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.347062111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.517256975 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.517472029 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.551858902 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.552073956 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.722856045 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.722978115 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.756946087 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.757081032 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.927880049 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.928179979 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:35.961990118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:35.962240934 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.133099079 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.133306980 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.167066097 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.167119026 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.338203907 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.338340044 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.371934891 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.372014046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.543154955 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.543329954 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.576792002 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.576880932 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.748199940 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.748292923 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.781681061 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.781743050 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.955916882 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.956064939 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:36.989577055 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:36.989717960 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.161082983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.161546946 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.194700003 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.194885015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.366647005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.366750956 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.399822950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.399884939 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.513339996 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.513540983 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.571831942 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.571938038 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.604695082 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.604773998 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.718375921 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.718481064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.777010918 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.777096033 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.809523106 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.809612989 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.923777103 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.923883915 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:37.982167959 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:37.982244015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.014432907 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.014492989 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.128756046 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.128878117 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.187316895 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.187520981 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.219273090 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.219353914 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.334014893 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.334199905 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.392828941 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.393069029 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.424254894 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.424454927 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.539143085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.539231062 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.597985983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.598062992 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.629364014 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.629487038 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.744194984 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.744318008 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.803014040 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.803236961 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.834717989 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.834903955 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:38.949157953 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:38.949377060 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.008130074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.008203983 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.040132999 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.040230989 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.154215097 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.154299021 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.213028908 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.213109016 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.245043039 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.245151043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.359148979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.359266043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.417970896 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.418046951 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.450036049 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.450342894 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.564089060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.564215899 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.622875929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.623089075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.655181885 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.655335903 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.769161940 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.769248009 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.828032017 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.828217983 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.860229969 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.860313892 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:39.974097013 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:39.974185944 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.033106089 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.033180952 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.068177938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.068304062 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.182584047 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.182671070 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.240947008 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.241084099 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.273386955 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.273622990 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.387712002 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.387794018 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.446532965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.446674109 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.478471041 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.478619099 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.499831915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.499974966 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.651437044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.651570082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.704958916 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.705023050 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:40.909915924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:40.910011053 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:41.200061083 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:41.200360060 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:41.405314922 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:41.405438900 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:41.610424042 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:41.610534906 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:41.815403938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:41.815645933 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:42.020667076 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:42.020951986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:42.225856066 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:42.225986958 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:42.430979013 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:42.431164980 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:42.679933071 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:42.680032015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:42.971920967 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:42.972018003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:43.176959991 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:43.177064896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:43.382061005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:43.382150888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:43.519362926 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:43.519507885 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:43.710108995 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:43.724406004 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:43.724545002 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:43.949625015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.053783894 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.099910021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.100029945 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.154479027 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.154700994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.258671999 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.304848909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.304862022 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.305176973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.359534979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.359854937 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.510071993 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.510163069 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.564874887 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.565035105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.715265036 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.715420961 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.769998074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.770168066 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.920430899 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.920650959 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:44.974994898 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:44.975277901 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.125524044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.125706911 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.180093050 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.180186987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.330646992 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.330857992 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.385158062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.385492086 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.536072016 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.536267996 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.590306997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.590516090 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.741136074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.741312027 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.795353889 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.795523882 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:45.946305990 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:45.946643114 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.000422955 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.000729084 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.151640892 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.151902914 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.205693007 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.205764055 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.356821060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.356946945 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.410588026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.410770893 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.529324055 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.529438019 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.563931942 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.564100027 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.615678072 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.615834951 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.734221935 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.734345913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.769015074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.769085884 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.820745945 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.820807934 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.939248085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.939356089 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:46.973886013 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:46.974035978 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.025823116 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.026021957 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.144273043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.144646883 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.179016113 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.179207087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.230999947 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.231118917 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.349631071 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.349791050 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.384133101 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.384196997 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.435950041 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.436037064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.554761887 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.554868937 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.589323997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.589390993 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.640929937 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.641020060 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.759766102 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.759867907 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.794261932 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.794378042 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.845813036 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.845976114 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:47.965429068 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:47.965512991 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.000327110 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.000385046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.051810026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.051899910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.170350075 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.170419931 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.205322027 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.205502033 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.256985903 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.257086992 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.375325918 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.375621080 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.410434961 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.410736084 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.464791059 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.465082884 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.580517054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.580619097 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.615734100 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.670180082 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.670331001 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.786168098 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.786375999 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.875441074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.875622034 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:48.991359949 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:48.991559982 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.080535889 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.080719948 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.196464062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.196561098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.285836935 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.285976887 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.401482105 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.401812077 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.490964890 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.491319895 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.518603086 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.518841028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.696208000 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.696352005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.844011068 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.844257116 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:49.901225090 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:49.901422024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.049077988 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.049343109 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.106304884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.106599092 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.254210949 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.254467964 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.311395884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.311465979 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.459373951 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.459605932 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.516285896 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.516375065 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.664473057 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.664730072 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.721499920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.721698046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.869685888 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.869946957 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:50.926655054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:50.926753044 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.077176094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.077424049 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.131751060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.132003069 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.282512903 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.282604933 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.336786985 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.336868048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.487512112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.487632990 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.541667938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.541731119 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.692460060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.692550898 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.746661901 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.746757030 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.897695065 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.897897959 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:51.952042103 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:51.952132940 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.103074074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.103179932 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.158185005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.158262968 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.308171034 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.308271885 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.363039970 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.363143921 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.513591051 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.513732910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.523451090 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.523525000 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.611881971 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.611979008 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.718518019 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.718604088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.728235006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.728311062 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.816876888 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.816962957 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.923470020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.923582077 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:52.933679104 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:52.933862925 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.021749020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.021962881 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.128494978 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.128734112 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.138670921 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.138746977 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.226833105 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.227082968 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.333760977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.333858967 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.343521118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.343601942 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.432246923 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.432430029 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.538773060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.538995028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.548418999 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.637358904 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.637552023 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.743921995 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.744034052 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.842592955 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.842837095 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:53.949143887 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:53.949256897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:54.091873884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:54.092089891 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:54.154115915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:54.154225111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:54.297024012 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:54.297120094 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:54.359116077 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:54.359309912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:54.564203024 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:54.564326048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:54.769231081 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:54.769498110 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.015795946 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.069364071 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.091902971 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.092006922 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.221223116 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.221451044 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.297068119 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.297207117 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.426368952 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.426716089 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.502043962 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.502227068 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.528215885 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.528399944 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.707145929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.707396984 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.831953049 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.832072020 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:55.912765980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:55.912939072 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.037055016 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.037381887 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.117855072 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.118105888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.242373943 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.242470980 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.323014021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.323128939 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.447320938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.447540045 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.527986050 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.528110027 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.652496099 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.652703047 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.733010054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.733318090 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.857635021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.857752085 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:56.938101053 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:56.938224077 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.062726974 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.062915087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.143218040 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.143402100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.267940998 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.268122911 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.348382950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.348454952 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.472974062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.473093987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.553358078 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.553452015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.677917957 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.678147078 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.758368015 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.758600950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.882983923 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.883083105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:57.963563919 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:57.963644028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.088006020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.088102102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.168508053 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.168607950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.293014050 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.293106079 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.373614073 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.373874903 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.498085022 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.498183012 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.537622929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.537700891 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.578730106 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.578821898 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.703059912 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.703252077 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.742521048 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.742721081 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.783647060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.783755064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.908200979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.908317089 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.947540998 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.947640896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:58.988554001 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:58.988648891 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.113231897 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.113310099 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.152518034 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.152595997 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.193579912 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.193681002 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.318205118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.318312883 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.357465982 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.357556105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.398499012 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.398708105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.523267984 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.523428917 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.562516928 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.562657118 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.603637934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.603725910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.728319883 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.728427887 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.767522097 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.767616034 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.808712006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.808809042 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.933293104 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.933568001 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:37:59.973325968 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:37:59.973519087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.013745070 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.013941050 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.138423920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.138542891 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.178348064 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.178455114 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.218847036 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.219042063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.343477011 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.343604088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.383245945 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.383435011 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.423944950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.424160004 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.548855066 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.549067974 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.588299990 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.588403940 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.629055977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.629165888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.753967047 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.754055023 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.793399096 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.793582916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.834094048 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.958964109 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.959053993 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:00.998486996 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:00.998698950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.164021015 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.164144993 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.203612089 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.203795910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.369045973 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.369362116 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.408622980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.408837080 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.546425104 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.546525955 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.574470043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.574634075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.613748074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.613882065 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.751383066 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.751487970 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.779581070 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.779659986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.818861008 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.818916082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.956780910 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.956983089 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:01.984918118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:01.985181093 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.023884058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.024138927 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.162606955 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.162784100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.190172911 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.190354109 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.229053020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.229182959 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.367777109 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.367902040 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.395427942 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.395590067 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.434187889 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.434288979 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.573157072 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.573350906 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.600544930 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.600749969 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.639408112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.639472008 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.778321981 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.778533936 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.805605888 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.805913925 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.844290972 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.844400883 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:02.983560085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:02.983675003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.010838985 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.011007071 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.049381971 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.049467087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.188780069 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.189193964 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.215847015 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.215940952 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.254517078 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.254607916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.394398928 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.394704103 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.420986891 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.421180010 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.459644079 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.459948063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.599806070 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.600004911 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.626082897 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.626265049 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.664884090 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.665116072 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.804966927 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.805057049 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.831088066 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.831160069 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:03.870129108 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:03.870213985 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.009982109 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.010097980 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.036114931 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.036376953 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.075082064 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.075184107 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.215065002 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.215394020 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.241226912 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.241463900 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.280046940 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.280405998 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.420371056 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.420459032 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.446429014 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.446484089 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.485280991 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.485415936 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.559880018 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.560241938 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.625439882 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.625605106 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.651293993 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.651376963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.690464020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.690562010 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.765104055 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.765280962 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.830463886 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.830624104 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.856203079 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.856368065 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.895632029 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.895692110 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:04.970117092 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:04.970191956 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.035456896 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.035531044 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.061291933 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.061359882 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.100585938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.100657940 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.175221920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.175304890 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.240504026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.240592957 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.266165018 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.266232967 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.305522919 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.305617094 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.380111933 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.380204916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.445523977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.445595026 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.471107006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.471177101 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.510514021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.510592937 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.585041046 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.585107088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.650564909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.650732994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.676081896 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.676235914 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.715430021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.715707064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.790172100 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.790354013 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.855616093 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.855751991 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.881072998 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.881145954 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.920517921 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.920653105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:05.995212078 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:05.995306015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.060606956 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.060822010 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.085927963 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.086091042 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.125507116 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.125569105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.202647924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.202910900 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.268203974 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.268585920 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.293428898 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.293482065 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.332942963 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.333025932 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.407996893 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.408145905 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.473390102 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.473632097 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.498244047 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.498342037 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.537817955 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.537908077 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.613560915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.613635063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.678414106 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.678488016 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.703136921 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.703200102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.742737055 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.742810011 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.818429947 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.818671942 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.883326054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.883569002 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.908015966 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.908247948 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:06.947731972 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:06.947911978 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.023530960 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.023766041 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.088637114 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.088787079 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.113539934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.113841057 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.152785063 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.152940035 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.228595972 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.228715897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.293656111 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.293731928 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.318634987 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.318700075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.357815027 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.357908010 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.433646917 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.433727026 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.498554945 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.498687029 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.523423910 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.523493052 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.562660933 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.562788963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.571724892 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.571799994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.703572035 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.703692913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.767575026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.767668962 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.840055943 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.840145111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.908869982 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.909087896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:07.972461939 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:07.972556114 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.045222044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.045407057 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.114142895 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.114505053 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.177428961 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.177844048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.250315905 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.250514030 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.319430113 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.319513083 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.382781029 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.383038044 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.455418110 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.455492973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.524369955 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.524477005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.588026047 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.588213921 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.660321951 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.660422087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.729343891 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.729433060 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.793040991 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.793247938 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.865273952 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.865463972 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.934254885 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.934498072 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:08.998084068 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:08.998349905 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.070329905 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.070480108 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.139431953 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.139581919 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.203284979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.203480959 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.275409937 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.275585890 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.344928980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.345197916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.408878088 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.409271955 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.480591059 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.480895996 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.550160885 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.550257921 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.614176035 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.614248991 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.685777903 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.685868979 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.755115032 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.755203962 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.819145918 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.819258928 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.891092062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.891185045 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:09.960141897 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:09.960263968 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.024108887 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.024224043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.095983982 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.096072912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.166080952 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.166148901 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.229279995 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.229458094 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.301109076 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.301197052 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.370989084 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.371103048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.434374094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.434653044 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.506023884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.506211042 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.573323965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.573522091 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.576118946 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.576195002 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.639519930 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.639801979 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.711210966 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.711393118 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.778409004 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.778474092 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.780947924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.780998945 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.844784021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.844904900 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.916245937 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.916310072 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.983347893 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.983515024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:10.985735893 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:10.985816956 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.049825907 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.049954891 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.124617100 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.124711037 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.190642118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.190746069 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.193476915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.258133888 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.258316040 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.332921982 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.333000898 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.398999929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.399063110 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.466958046 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.467032909 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.541430950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.541531086 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.607620001 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.607695103 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.671994925 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.672228098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.746299982 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.746419907 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.812489033 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.812561989 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.877068043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.877381086 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:11.951334000 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:11.951404095 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.017417908 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.017496109 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.082356930 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.082621098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.156682014 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.156795025 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.222383976 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.222569942 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.287524939 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.287689924 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.362304926 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.362409115 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.427465916 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.427670002 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.492489100 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.492643118 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.567373991 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.567446947 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.632484913 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.632555008 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.697458982 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.697547913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.772243977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.772576094 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.837515116 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.837832928 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.902482986 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.902751923 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:12.977361917 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:12.977521896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.044190884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.044312000 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.107613087 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.107747078 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.182322979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.182434082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.249176025 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.249248028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.313347101 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.313427925 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.387248039 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.387440920 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.455214024 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.455492973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.518364906 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.518512964 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.560497999 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.560698986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.592363119 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.592551947 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.660393000 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.660571098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.723418951 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.723498106 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.766242027 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.766313076 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.797358036 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.797437906 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.865499020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.865611076 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.929078102 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.929168940 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:13.971097946 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:13.971184015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.002350092 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.002468109 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.070391893 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.070497990 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.133964062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.134109974 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.175961971 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.176080942 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.207252026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.207425117 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.275320053 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.275466919 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.338908911 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.338980913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.380878925 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.381052017 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.413141012 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.413212061 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.480284929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.480427027 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.543761969 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.543838024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.585869074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.586098909 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.618024111 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.618280888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.685329914 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.685400963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.748723984 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.748843908 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.790946007 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.791204929 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.823129892 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.823276043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.891304016 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.953757048 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.953824997 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:14.996290922 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:14.996433973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:15.028110981 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.028232098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:15.159275055 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.159396887 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:15.201973915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.202047110 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:15.234148026 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.234224081 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:15.365261078 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.407851934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.440226078 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.567116976 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:15.772061110 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.772177935 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:15.981057882 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:15.981220007 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:16.186254978 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:16.577013969 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:16.647389889 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:17.440296888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:17.645334005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:17.645459890 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:17.850363970 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:17.850578070 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:18.055450916 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:18.055548906 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:18.260534048 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:18.260656118 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:18.465537071 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:18.465691090 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:18.670696020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:18.670803070 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:18.875708103 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:18.877846003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.082892895 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.083013058 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.287857056 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.287945032 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.493021965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.493136883 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.577145100 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.577235937 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.698076010 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.698263884 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.782167912 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.782411098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.903141975 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.903315067 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:19.987307072 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:19.987581968 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.108154058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.108263016 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.192426920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.192517996 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.313054085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.313158989 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.397356033 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.397422075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.518047094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.518218994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.603178978 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.603270054 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.723061085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.723263979 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.808243036 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.808423996 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:20.928188086 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:20.928441048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.013308048 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.013386011 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.133392096 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.133555889 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.218314886 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.218537092 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.338521004 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.338763952 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.423434973 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.423680067 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.543739080 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.543927908 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.628531933 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.628618002 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.748744011 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.748852015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.833441973 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.833616018 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:21.953661919 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:21.953773022 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.038502932 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.038697004 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.159915924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.160026073 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.244204998 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.244302034 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.366466999 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.366622925 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.449202061 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.449347973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.571628094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.571871996 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.571890116 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.616328001 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.699933052 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.700056076 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.777309895 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.777385950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.904961109 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.905078888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:22.982376099 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:22.982470036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.109939098 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.110058069 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.187340021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.187443972 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.315033913 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.315305948 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.392427921 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.392497063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.520293951 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.520464897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.597527981 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.597841024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.725492001 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.725706100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.802740097 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.802845955 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:23.930727005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:23.930958033 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.007699966 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.007775068 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.135880947 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.136105061 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.212722063 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.212845087 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.340954065 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.341054916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.417740107 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.417898893 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.545933962 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.546055079 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.622725964 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.622792006 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.750972986 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.751086950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.827789068 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.827991009 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:24.956161022 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:24.956331968 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.032872915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.033056021 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.161254883 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.161382914 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.238570929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.238761902 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.366236925 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.366357088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.443624973 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.443856001 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.570173979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.570286036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.571314096 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.648682117 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.648844957 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.775079012 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.775243998 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.853651047 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.853930950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:25.980212927 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:25.980321884 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.058837891 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.059212923 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.185301065 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.185453892 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.264055967 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.264487982 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.390244007 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.390360117 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.469336033 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.469449043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.595283031 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.595405102 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.674277067 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.674388885 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.800327063 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.800452948 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:26.879347086 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:26.880359888 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.005260944 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.005373955 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.085289001 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.085371971 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.211730957 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.211955070 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.291517973 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.291691065 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.416965008 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.417216063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.496762037 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.496864080 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.622514009 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.622668982 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.701636076 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.701812983 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.829097033 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.829252005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:27.906721115 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:27.906934977 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.034137964 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.034265995 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.111794949 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.111928940 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.239157915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.239335060 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.316972971 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.317044973 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.444344044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.444531918 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.522227049 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.522460938 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.574203014 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.574398041 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.650166988 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.650346994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.727495909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.727615118 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.779397011 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.779521942 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.855285883 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.855386972 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.932619095 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.932682037 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:28.984581947 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:28.984663010 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.060272932 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.060350895 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.137521029 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.137733936 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.189553976 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.189657927 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.265214920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.265408039 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.342561960 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.342756987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.394615889 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.394860029 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.470395088 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.470474958 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.547739029 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.547911882 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.599975109 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.600147009 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.675339937 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.675436020 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.752980947 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.753175974 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.805315971 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.805398941 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.881751060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.881937027 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:29.958237886 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:29.958400011 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.010433912 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.010507107 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.086879969 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.087055922 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.163278103 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.163367033 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.215516090 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.215677023 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.292102098 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.292190075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.368244886 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.368370056 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.420433998 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.420557976 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.497036934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.497282028 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.573215961 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.573329926 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.626281023 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.626344919 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.702064991 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.702306032 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.778357983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.778595924 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.831152916 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.831450939 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.907429934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.907505035 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:30.983513117 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:30.983939886 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.036329031 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.036458969 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.112577915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.112806082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.189057112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.189124107 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.246248007 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.246315956 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.317663908 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.317779064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.394040108 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.394140005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.451134920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.451241970 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.525887012 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.526086092 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.568850994 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.568938971 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.598934889 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.599117994 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.656023979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.656121969 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.730885029 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.730957985 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.773715973 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.773775101 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.804007053 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.804076910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.860887051 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.861073017 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.935765028 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.935868025 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:31.978590965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:31.978667021 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.008843899 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.008899927 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.065921068 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.065996885 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.140659094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.140774965 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.183480024 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.183574915 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.213684082 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.213766098 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.270879030 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.270973921 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.345865965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.345933914 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.388457060 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.388534069 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.418886900 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.419212103 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.475888968 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.476052046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.550812960 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.550955057 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.593321085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.593427896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.625001907 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.625272989 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.681874037 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.682053089 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.755796909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.756007910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.798209906 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.798444986 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.830096006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.830387115 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.886869907 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.887053967 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:32.960839987 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:32.960910082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.003658056 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.003720045 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.035206079 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.035300970 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.091895103 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.092020035 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.166376114 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.166532993 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.208605051 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.208795071 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.241175890 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.243875980 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.296844006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.297018051 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.371464968 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.371543884 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.413676023 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.413835049 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.448848963 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.448941946 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.501768112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.502134085 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.576386929 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.576555967 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.618952036 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.619143963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.654583931 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.654820919 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.707118034 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.707365036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.781469107 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.781599998 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.826859951 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.827034950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.859747887 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.859827995 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.913088083 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.913192987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:33.986457109 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:33.986599922 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.031861067 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.031987906 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.064639091 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.064821005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.118016005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.118129969 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.191395044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.191461086 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.236882925 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.236963987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.269701958 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.269818068 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.322920084 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.323034048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.396348000 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.396465063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.441730022 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.441910982 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.474721909 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.474786043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.527837038 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.528130054 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.601265907 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.601464987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.602818966 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.647486925 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.679553986 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.679723978 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:34.806355953 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:34.806479931 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.011375904 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.011487961 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.297306061 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.319417953 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.415890932 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.415978909 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.502271891 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.502499104 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.571852922 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.572083950 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.620889902 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.621283054 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.707428932 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.707556963 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.776930094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.777045965 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.827378988 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.827477932 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.912410975 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.912534952 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:35.981904030 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:35.981986046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.032545090 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.032749891 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.117764950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.117882013 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.186918974 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.187156916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.237648010 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.237966061 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.322822094 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.323055983 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.393085003 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.393228054 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.443042994 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.443176031 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.528049946 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.528242111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.598297119 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.598514080 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.648087978 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.648154020 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.737389088 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.737493038 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.803607941 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.803764105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.853029966 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.853143930 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:36.942527056 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:36.942738056 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.009169102 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.009422064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.058536053 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.058638096 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.147624016 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.147756100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.214440107 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.214673996 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.263544083 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.263632059 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.352710962 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.352901936 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.419796944 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.420041084 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.468563080 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.468765974 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.560261011 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.560466051 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.590805054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.590966940 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.675311089 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.675414085 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:37.795844078 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:37.795950890 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.000957966 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:38.001080990 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.303678036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.395958900 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:38.396213055 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.551922083 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:38.552031040 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.601305008 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:38.601485014 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.756979942 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:38.757098913 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.806382895 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:38.806483030 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:38.962090015 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:38.962223053 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.011460066 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.011538029 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.167188883 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.167280912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.216536045 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.216620922 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.372984886 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.373210907 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.421508074 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.421801090 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.578232050 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.578514099 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.626705885 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.626846075 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.783533096 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.783624887 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.831840992 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.831933022 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:39.988640070 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:39.988785982 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.036923885 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.037012100 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.193788052 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.193919897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.241909981 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.242022991 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.398896933 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.398986101 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.448317051 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.591415882 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.591506958 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.603907108 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.604000092 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.796763897 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.797020912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:40.809112072 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:40.809189081 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.002060890 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.002293110 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.014131069 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.014197111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.207377911 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.207516909 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.218990088 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.219054937 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.412467957 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.412769079 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.423990011 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.424149036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.617671967 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.617750883 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:41.628915071 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.822700977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:41.822922945 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:42.027961016 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:42.028083086 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:42.233145952 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:42.233325005 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:42.438288927 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:42.438412905 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:42.643446922 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:42.643671036 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:42.850955009 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:42.851056099 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.056200981 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.056411982 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.261406898 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.261545897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.466485977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.466612101 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.576829910 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.576930046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.671816111 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.672064066 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.782167912 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.782402039 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.877078056 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.877178907 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:43.987416983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:43.987526894 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.082191944 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.082272053 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.192586899 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.192718983 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.287401915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.287651062 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.397819042 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.398088932 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.492810011 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.493022919 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.603077888 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.603202105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.697869062 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.697988987 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.808377028 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.808480024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:44.902889013 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:44.903024912 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.013355017 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.013444901 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.107970953 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.108082056 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.218533039 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.218770981 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.313003063 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.313066006 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.423651934 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.423753977 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.517865896 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.518040895 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.628719091 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.628983021 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.723133087 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.723239899 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.834016085 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.834156990 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:45.928183079 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:45.928294897 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.039113998 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.039292097 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.133198023 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.133300066 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.244123936 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.244246960 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.338599920 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.338704109 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.449059010 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.449139118 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.543545961 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.543706894 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.611723900 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.611924887 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.653959990 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.654053926 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.748522997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.748641968 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.816816092 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.816917896 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.858860016 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.858963013 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:46.953458071 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:46.953663111 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.021790028 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.021893024 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.064111948 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.064169884 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.158541918 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.158807039 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.226922035 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.227133989 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.269042015 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.269145012 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.363637924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.363775015 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.432002068 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.432116032 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.473999977 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.474076033 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.568593025 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.568684101 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.637025118 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.637136936 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.678870916 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.678925037 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.775358915 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.775449038 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.842030048 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.842128992 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.883709908 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.883795977 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:47.980340004 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:47.980487108 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.047020912 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.047115088 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.088650942 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.088730097 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.185297012 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.185465097 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.252064943 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.252125025 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.293740988 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.293817043 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.390348911 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.390475988 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.457047939 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.457262039 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.498717070 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.498799086 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.595422983 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.595619917 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.662113905 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.662301064 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.703630924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.703798056 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.800609112 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.800703049 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.867163897 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.867218018 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:48.908607006 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:48.908680916 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.005532980 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.005656958 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.072036028 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.072190046 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.113432884 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.113523960 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.210479021 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.210592985 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.277199030 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.277374983 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.318356037 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.318564892 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.415453911 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.415520906 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.482327938 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.482459068 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.523401976 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.523576975 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.620404005 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.620618105 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.627392054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.627501011 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.727952957 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.728106976 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.728341103 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.827275038 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.827378035 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.832319975 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.832376003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:49.933265924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:49.933389902 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.032488108 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.032633066 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.037358046 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.037430048 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.138245106 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.138361931 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.237502098 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.237641096 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.242202044 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.242355108 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.343255043 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.343463898 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.447114944 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.447264910 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.548347950 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.548453093 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.695924997 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.696105003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.753463030 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.753797054 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:50.958821058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:50.958944082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.166865110 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.263829947 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:51.264137030 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.371773958 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:51.372123003 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.469496965 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:51.469598055 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.577050924 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:51.577195883 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.674403906 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:51.674489021 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.782072067 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:51.782161951 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:51.987097979 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:51.987303972 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.228792906 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.287998915 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.395864964 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.396092892 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.433801889 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.434035063 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.601026058 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.601167917 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.638849020 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.639105082 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.649075031 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.649286032 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.844762087 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.844894886 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.935966015 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.936085939 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:52.972722054 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:52.972832918 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:53.049729109 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:53.141094923 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:53.381901026 CET4970413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:53.586880922 CET130654970418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:55.122236013 CET4971613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:55.327188015 CET130654971618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:55.834906101 CET4971613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:56.039938927 CET130654971618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:56.553630114 CET4971613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:56.758810997 CET130654971618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:57.272552967 CET4971613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:57.477641106 CET130654971618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:38:57.991081953 CET4971613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:38:58.196108103 CET130654971618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:00.215385914 CET4971713065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:00.420480013 CET130654971718.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:00.928601027 CET4971713065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:01.133655071 CET130654971718.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:01.647296906 CET4971713065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:01.853108883 CET130654971718.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:02.366172075 CET4971713065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:02.571702957 CET130654971718.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:03.084779024 CET4971713065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:03.289807081 CET130654971718.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:05.305675030 CET4971813065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:05.510667086 CET130654971818.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:06.100419998 CET4971813065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:06.305416107 CET130654971818.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:06.897608995 CET4971813065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:07.102777958 CET130654971818.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:07.803528070 CET4971813065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:08.008531094 CET130654971818.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:08.600409031 CET4971813065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:08.805324078 CET130654971818.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:10.820693016 CET4971913065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:11.025751114 CET130654971918.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:11.538045883 CET4971913065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:11.743350029 CET130654971918.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:12.256699085 CET4971913065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:12.462124109 CET130654971918.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:12.975492954 CET4971913065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:13.180802107 CET130654971918.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:13.694242001 CET4971913065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:13.899228096 CET130654971918.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:15.914566040 CET4972013065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:16.119615078 CET130654972018.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:16.788072109 CET4972013065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:16.993319988 CET130654972018.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:17.600394964 CET4972013065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:17.805490971 CET130654972018.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:18.397490978 CET4972013065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:18.602761984 CET130654972018.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:19.303543091 CET4972013065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:19.508610964 CET130654972018.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:21.524945021 CET4972113065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:21.730058908 CET130654972118.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:22.241036892 CET4972113065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:22.446316004 CET130654972118.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:22.959747076 CET4972113065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:23.164966106 CET130654972118.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:23.678514957 CET4972113065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:23.883476973 CET130654972118.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:24.397293091 CET4972113065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:24.602351904 CET130654972118.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:26.618743896 CET4972213065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:26.824132919 CET130654972218.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:27.334834099 CET4972213065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:27.540082932 CET130654972218.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:28.053679943 CET4972213065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:28.258702993 CET130654972218.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:28.772289991 CET4972213065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:28.977596045 CET130654972218.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:29.490984917 CET4972213065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:29.696079016 CET130654972218.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:31.711848021 CET4972313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:31.916816950 CET130654972318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:32.428503990 CET4972313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:32.633445978 CET130654972318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:33.147244930 CET4972313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:33.352159023 CET130654972318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:33.865983009 CET4972313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:34.070944071 CET130654972318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:34.584718943 CET4972313065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:34.789625883 CET130654972318.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:37.463357925 CET4972413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:37.668632984 CET130654972418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:38.288081884 CET4972413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:38.493123055 CET130654972418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:39.084933996 CET4972413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:39.291188955 CET130654972418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:39.881618023 CET4972413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:40.086622000 CET130654972418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:40.787854910 CET4972413065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:40.992970943 CET130654972418.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:43.009025097 CET4972513065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:43.213886023 CET130654972518.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:43.787942886 CET4972513065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:43.993637085 CET130654972518.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:44.506558895 CET4972513065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:44.711920977 CET130654972518.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:45.225450039 CET4972513065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:45.430439949 CET130654972518.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:45.944077015 CET4972513065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:46.148859978 CET130654972518.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:48.167280912 CET4972613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:48.372323036 CET130654972618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:48.881817102 CET4972613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:49.086819887 CET130654972618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:49.600317001 CET4972613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:49.805304050 CET130654972618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:50.319082022 CET4972613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:50.523998022 CET130654972618.228.115.60192.168.2.5
                                                        Nov 21, 2023 03:39:51.037786961 CET4972613065192.168.2.518.228.115.60
                                                        Nov 21, 2023 03:39:51.242611885 CET130654972618.228.115.60192.168.2.5
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 21, 2023 03:35:57.720849991 CET5119053192.168.2.51.1.1.1
                                                        Nov 21, 2023 03:35:57.854358912 CET53511901.1.1.1192.168.2.5
                                                        Nov 21, 2023 03:38:54.977996111 CET5530253192.168.2.51.1.1.1
                                                        Nov 21, 2023 03:38:55.118987083 CET53553021.1.1.1192.168.2.5
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Nov 21, 2023 03:35:57.720849991 CET192.168.2.51.1.1.10x8c05Standard query (0)0.tcp.sa.ngrok.ioA (IP address)IN (0x0001)false
                                                        Nov 21, 2023 03:38:54.977996111 CET192.168.2.51.1.1.10x7659Standard query (0)0.tcp.sa.ngrok.ioA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Nov 21, 2023 03:35:57.854358912 CET1.1.1.1192.168.2.50x8c05No error (0)0.tcp.sa.ngrok.io18.228.115.60A (IP address)IN (0x0001)false
                                                        Nov 21, 2023 03:38:55.118987083 CET1.1.1.1192.168.2.50x7659No error (0)0.tcp.sa.ngrok.io18.228.115.60A (IP address)IN (0x0001)false

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:03:35:47
                                                        Start date:21/11/2023
                                                        Path:C:\Users\user\Desktop\xbOnlYALvtUq.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\Desktop\xbOnlYALvtUq.exe
                                                        Imagebase:0x7a0000
                                                        File size:24'064 bytes
                                                        MD5 hash:2BDC913D338E004AC337CFE9A44ABC55
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                        • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                        • Rule: njrat1, Description: Identify njRat, Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, Author: Brian Wallace @botnet_hunter
                                                        • Rule: Njrat, Description: detect njRAT in memory, Source: 00000000.00000000.1962163495.00000000007A2000.00000002.00000001.01000000.00000003.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: 00000000.00000002.4407298809.00000000059B0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000002.4405941872.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:03:35:54
                                                        Start date:21/11/2023
                                                        Path:C:\Windows\SysWOW64\netsh.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:netsh firewall add allowedprogram "C:\Users\user\Desktop\xbOnlYALvtUq.exe" "xbOnlYALvtUq.exe" ENABLE
                                                        Imagebase:0x1080000
                                                        File size:82'432 bytes
                                                        MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate
                                                        Has exited:true

                                                        Target ID:3
                                                        Start time:03:35:54
                                                        Start date:21/11/2023
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff6d64d0000
                                                        File size:862'208 bytes
                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:true

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:14.8%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:2.2%
                                                          Total number of Nodes:139
                                                          Total number of Limit Nodes:5
                                                          execution_graph 11856 108b90a 11857 108b942 CreateFileW 11856->11857 11859 108b991 11857->11859 11977 1212162 11978 121219a RegCreateKeyExW 11977->11978 11980 121220c 11978->11980 11981 1212662 11983 1212691 AdjustTokenPrivileges 11981->11983 11984 12126b3 11983->11984 11985 12124e2 11986 121250b LookupPrivilegeValueW 11985->11986 11988 1212532 11986->11988 11989 108a74e 11990 108a7b9 11989->11990 11991 108a77a FindCloseChangeNotification 11989->11991 11990->11991 11992 108a788 11991->11992 11860 108a902 11863 108a93d SendMessageTimeoutA 11860->11863 11862 108a985 11863->11862 11864 12113aa 11867 12113e5 LoadLibraryA 11864->11867 11866 1211422 11867->11866 11993 12103ea 11994 121043a GetComputerNameW 11993->11994 11995 1210448 11994->11995 11868 108a486 11869 108a4bb RegSetValueExW 11868->11869 11871 108a507 11869->11871 11996 108a646 11997 108a67e CreateMutexW 11996->11997 11999 108a6c1 11997->11999 11872 12106ae 11873 12106e3 MapViewOfFile 11872->11873 11875 12107a5 11873->11875 12000 121056e 12002 12105a6 ConvertStringSecurityDescriptorToSecurityDescriptorW 12000->12002 12003 12105e7 12002->12003 11876 108a09a 11877 108a0cf send 11876->11877 11878 108a107 11876->11878 11879 108a0dd 11877->11879 11878->11877 11880 1210032 11882 121006a WSASocketW 11880->11882 11883 12100a6 11882->11883 11884 1212332 11886 1212367 ioctlsocket 11884->11886 11887 1212393 11886->11887 12004 12131f2 12005 121321e LoadLibraryShim 12004->12005 12007 121324c 12005->12007 12012 1210d76 12013 1210db1 getaddrinfo 12012->12013 12015 1210e23 12013->12015 11888 108a392 11889 108a3c7 RegQueryValueExW 11888->11889 11891 108a41b 11889->11891 11892 12128ba 11894 12128ef GetProcessWorkingSetSize 11892->11894 11895 121291b 11894->11895 12016 12109c2 12017 12109f7 shutdown 12016->12017 12019 1210a20 12017->12019 12020 108abee 12021 108ac1a OleInitialize 12020->12021 12022 108ac50 12020->12022 12023 108ac28 12021->12023 12022->12021 11903 108ba22 11905 108ba57 GetFileType 11903->11905 11906 108ba84 11905->11906 11907 11c10b6 11908 11c0d9a 11907->11908 11913 11c10e8 11908->11913 11918 11c1183 11908->11918 11923 11c1152 11908->11923 11928 11c1170 11908->11928 11914 11c1123 11913->11914 11915 11c124c 11914->11915 11933 11c14f7 11914->11933 11937 11c1500 11914->11937 11919 11c118a 11918->11919 11920 11c124c 11919->11920 11921 11c14f7 2 API calls 11919->11921 11922 11c1500 2 API calls 11919->11922 11920->11920 11921->11920 11922->11920 11924 11c1159 11923->11924 11925 11c124c 11924->11925 11926 11c14f7 2 API calls 11924->11926 11927 11c1500 2 API calls 11924->11927 11925->11925 11926->11925 11927->11925 11929 11c1177 11928->11929 11930 11c124c 11929->11930 11931 11c14f7 2 API calls 11929->11931 11932 11c1500 2 API calls 11929->11932 11930->11930 11931->11930 11932->11930 11934 11c152b 11933->11934 11935 11c156c 11934->11935 11941 11c1aa1 11934->11941 11935->11915 11938 11c152b 11937->11938 11939 11c156c 11938->11939 11940 11c1aa1 2 API calls 11938->11940 11939->11915 11940->11939 11942 11c1ad5 11941->11942 11946 12110c8 11942->11946 11950 121111e 11942->11950 11943 11c1b10 11943->11935 11947 121111e GetVolumeInformationA 11946->11947 11949 1211176 11947->11949 11949->11943 11951 121116e GetVolumeInformationA 11950->11951 11952 1211176 11951->11952 11952->11943 12024 108bce2 12027 108bd17 ReadFile 12024->12027 12026 108bd49 12027->12026 11953 1210c8a 11955 1210cbf GetProcessTimes 11953->11955 11956 1210cf1 11955->11956 11957 121240e 11958 1212437 select 11957->11958 11960 121246c 11958->11960 11961 108afba 11962 108aff8 DuplicateHandle 11961->11962 11963 108b030 11961->11963 11964 108b006 11962->11964 11963->11962 12028 108a7fa 12031 108a832 RegOpenKeyExW 12028->12031 12030 108a888 12031->12030 11965 1214392 11966 12143c7 WSAEventSelect 11965->11966 11968 12143f3 11966->11968 12032 11c0b68 KiUserExceptionDispatcher 12033 11c0b9c 12032->12033 12034 108a2fe 12035 108a32a SetErrorMode 12034->12035 12036 108a353 12034->12036 12037 108a33f 12035->12037 12036->12035 12038 1210f56 12039 1210f8b WSAConnect 12038->12039 12041 1210faa 12039->12041 11973 121299e 11975 12129d3 SetProcessWorkingSetSize 11973->11975 11976 12129ff 11975->11976 12042 12127de 12043 1212813 GetExitCodeProcess 12042->12043 12045 121283c 12043->12045

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 0 11c22d8-11c2334 5 11c233a-11c234e 0->5 6 11c37e5-11c3811 0->6 9 11c235c-11c236d 5->9 10 11c2350-11c2357 5->10 14 11c387d-11c38b9 6->14 15 11c3813-11c381d 6->15 16 11c236f-11c23af call 11c1cb0 9->16 17 11c23b4-11c23c5 9->17 11 11c3941-11c3948 10->11 34 11c38bb-11c3902 call 11c1cb0 14->34 35 11c3904-11c392b 14->35 18 11c393c 15->18 19 11c3823-11c3873 15->19 16->11 24 11c23cb-11c23d5 17->24 25 11c2514-11c2525 17->25 18->11 19->14 30 11c3875-11c3877 19->30 24->6 28 11c23db-11c23ef 24->28 37 11c279f-11c27b0 25->37 38 11c252b-11c2535 25->38 40 11c23f1-11c23fb 28->40 41 11c2423-11c2434 28->41 30->14 80 11c3930-11c393a 34->80 35->80 50 11c2bc6-11c2bd7 37->50 51 11c27b6-11c27c0 37->51 38->6 39 11c253b-11c2542 38->39 39->6 44 11c2548-11c254d 39->44 40->6 46 11c2401-11c240e 40->46 55 11c24df-11c24f0 41->55 56 11c243a-11c2444 41->56 52 11c2628-11c2651 44->52 53 11c2553-11c257c 44->53 46->6 54 11c2414-11c241e call 11c2210 46->54 71 11c2ebd-11c2ece 50->71 72 11c2bdd-11c2be7 50->72 51->6 58 11c27c6-11c27f6 call 11c0ce0 51->58 97 11c26a5-11c26c1 call 11c1cb0 52->97 84 11c257e-11c25a2 53->84 85 11c25d1-11c2623 call 11c1cb0 * 2 53->85 54->11 55->11 78 11c24f6-11c2500 55->78 56->6 62 11c244a-11c245d 56->62 58->6 102 11c27fc-11c281d 58->102 62->6 68 11c2463-11c24da call 11c2210 call 11c0ce0 call 11c1cb0 62->68 68->11 89 11c2ed4-11c304f 71->89 90 11c3202-11c3213 71->90 72->6 79 11c2bed-11c2c1d call 11c0ce0 72->79 78->6 86 11c2506-11c250f 78->86 79->6 124 11c2c23-11c2c44 79->124 80->11 104 11c25cc 84->104 105 11c25a4-11c25c7 84->105 85->11 86->11 89->6 318 11c3055-11c306d 89->318 116 11c3219-11c3223 90->116 117 11c32aa-11c32bb 90->117 97->6 140 11c26c7-11c2730 call 11c1cb0 97->140 113 11c28a6-11c28ad 102->113 114 11c2823-11c28a1 call 11c1cb0 102->114 104->85 105->97 118 11c29a7-11c2a28 call 11c1cb0 113->118 119 11c28b3-11c292f 113->119 114->11 116->6 122 11c3229-11c323d 116->122 137 11c3536-11c3547 117->137 138 11c32c1-11c32cb 117->138 420 11c2a2a call 11c3958 118->420 421 11c2a2a call 11f0606 118->421 422 11c2a2a call 11f05e0 118->422 119->6 257 11c2935-11c296d 119->257 142 11c323f-11c3245 122->142 143 11c324a-11c325b 122->143 132 11c2ccd-11c2cd4 124->132 133 11c2c4a-11c2cc8 call 11c1cb0 124->133 145 11c2d5d-11c2eb8 call 11c1cb0 * 2 132->145 146 11c2cda-11c2d23 132->146 133->11 159 11c368d-11c369e 137->159 160 11c354d-11c3554 137->160 138->6 147 11c32d1-11c32d8 138->147 140->11 142->11 175 11c325d-11c326a 143->175 176 11c326f-11c3280 143->176 145->11 211 11c37e0 146->211 219 11c2d29-11c2d58 call 11c2210 146->219 147->6 157 11c32de-11c32e3 147->157 168 11c32e9-11c3323 157->168 169 11c33a7-11c33d3 157->169 159->11 188 11c36a4-11c36e7 159->188 170 11c355a-11c3583 call 11c1cb0 160->170 171 11c35e3-11c361b 160->171 227 11c3325-11c334b 168->227 228 11c3350-11c33a2 call 11c1cb0 * 2 168->228 225 11c342a-11c3531 call 11c1cb0 * 2 169->225 201 11c3585-11c3588 170->201 202 11c35c1-11c35dd 170->202 171->6 240 11c3621-11c3640 171->240 175->11 176->11 206 11c3286-11c32a5 176->206 188->211 252 11c36ed-11c37db 188->252 210 11c358e-11c35bf 201->210 201->211 202->11 202->171 206->11 210->201 210->202 211->6 219->145 225->11 227->225 228->11 240->11 266 11c3646-11c364a 240->266 252->11 257->211 303 11c2973-11c29a2 call 11c3958 call 11c2210 257->303 266->6 274 11c3650-11c3688 266->274 274->11 290 11c2a30-11c2abc 290->6 353 11c2ac2-11c2b06 290->353 303->118 318->6 330 11c3073-11c3170 call 11c3958 318->330 401 11c3172-11c319b 330->401 402 11c31c3-11c31c7 330->402 372 11c2b12-11c2b7a 353->372 393 11c2b7c-11c2bc1 372->393 394 11c2b08 372->394 393->11 394->372 412 11c319d-11c319f 401->412 413 11c31a7-11c31aa 401->413 403 11c31cf-11c31f8 call 11c1ce8 402->403 419 11c31fd 403->419 412->211 415 11c31a5 412->415 413->211 414 11c31b0-11c31c1 413->414 414->403 415->414 419->11 420->290 421->290 422->290
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405808531.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11c0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $
                                                          • API String ID: 0-227171996
                                                          • Opcode ID: b961f0575f9f0787b3d0725ee00d2ddca0c0d05df65271e21a0d3363e34a0c26
                                                          • Instruction ID: ed1e755afd5adfd8e85155d00388569a872ba529357e545f7c57937cc8ab2c11
                                                          • Opcode Fuzzy Hash: b961f0575f9f0787b3d0725ee00d2ddca0c0d05df65271e21a0d3363e34a0c26
                                                          • Instruction Fuzzy Hash: 1DB29A34B002248FCB18EF35C855BAE77A2BFA8714F1181A9E6099B3A5DF35DD41CB91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405808531.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11c0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: aA{
                                                          • API String ID: 0-3244006567
                                                          • Opcode ID: 7e451115bf3b72d1c7208fe6c19604f3de046e63d1186489ff4e5a365997ea9e
                                                          • Instruction ID: 75e19ef04b78257272e17b83a187bb8806ceab68a33096a348570d9a8db55b37
                                                          • Opcode Fuzzy Hash: 7e451115bf3b72d1c7208fe6c19604f3de046e63d1186489ff4e5a365997ea9e
                                                          • Instruction Fuzzy Hash: 21C19F71A0011A8BCB19CF99C8906AEFBF2FF94304F19C569D455EB246D770D982CF94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 012126AB
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: AdjustPrivilegesToken
                                                          • String ID:
                                                          • API String ID: 2874748243-0
                                                          • Opcode ID: 87b83dd488308299026d0bc129bf7a71ba5e68c7f50fa0b2cf996b9eb799b576
                                                          • Instruction ID: 4258fc7a884995127e1230fef6f94adf6b23eefa8893dfc9777f510a324346b4
                                                          • Opcode Fuzzy Hash: 87b83dd488308299026d0bc129bf7a71ba5e68c7f50fa0b2cf996b9eb799b576
                                                          • Instruction Fuzzy Hash: 90218B755097809FDB22CF25DC44B52BFF4EF16310F18889AE9858B5A3D271E908DB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 012126AB
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: AdjustPrivilegesToken
                                                          • String ID:
                                                          • API String ID: 2874748243-0
                                                          • Opcode ID: e6c068831ca38af174e7a5bb712c317bec9a86efbc5469bbd7464ec71f5ec398
                                                          • Instruction ID: f44e736d659590652f1d8541d3ebffe01fb85cfe40de734b12ef39357b37a0c1
                                                          • Opcode Fuzzy Hash: e6c068831ca38af174e7a5bb712c317bec9a86efbc5469bbd7464ec71f5ec398
                                                          • Instruction Fuzzy Hash: 88119E71610644DFDB21CF15D884B62FBE8EF18220F18C8AAEE458B666D375E418DF61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405808531.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11c0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d5a61186a4d0510e1c29a4d4c3947cd292ad91e8da31ba9cbb1ad3a47c04f5bd
                                                          • Instruction ID: 4800dc952905b02da4fe757bd12abff1f44c9f2be1c299310acd0949c7d186f4
                                                          • Opcode Fuzzy Hash: d5a61186a4d0510e1c29a4d4c3947cd292ad91e8da31ba9cbb1ad3a47c04f5bd
                                                          • Instruction Fuzzy Hash: 21A15E70A00115CFD718DF29C488BAEB7F2FFA8B14F1581A9D5059B6A9CBB49C85CF42
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 425 121063f-1210673 426 12106e0-12106e7 425->426 427 1210675-121067c 425->427 428 12106f5-121078a 426->428 429 12106e9-12106f3 426->429 427->426 435 121078c-12107a3 MapViewOfFile 428->435 436 12107ce-12107d3 428->436 429->428 437 12107d5-12107da 435->437 438 12107a5-12107cb 435->438 436->435 437->438
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 294da1d603a27bb2b4ad02fa1329cae1d75be6c24c89363d522cc3969165463a
                                                          • Instruction ID: b5df1db4fce19c52785f05d65a23cb9d13366990f0eff60874a27c5877862a0a
                                                          • Opcode Fuzzy Hash: 294da1d603a27bb2b4ad02fa1329cae1d75be6c24c89363d522cc3969165463a
                                                          • Instruction Fuzzy Hash: 2541D1724093C06FD713CB258C45B92BFB4EF17224F0944DBE9848B2A3D265A90DC772
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 442 11c0b68-11c0ba6 KiUserExceptionDispatcher 445 11c0ba9-11c0baf 442->445 446 11c0cad-11c0cca 445->446 447 11c0bb5-11c0bb8 445->447 448 11c0bba 447->448 478 11c0bbc call 11f0606 448->478 479 11c0bbc call 11f05e0 448->479 450 11c0bc1-11c0bee 456 11c0c35-11c0c38 450->456 457 11c0bf0-11c0bf2 450->457 456->446 458 11c0c3a-11c0c40 456->458 480 11c0bf4 call 11c1e8f 457->480 481 11c0bf4 call 11f0606 457->481 482 11c0bf4 call 11f05e0 457->482 458->448 459 11c0c46-11c0c4d 458->459 461 11c0c9e-11c0ca8 459->461 462 11c0c4f-11c0c65 459->462 460 11c0bfa-11c0c01 463 11c0c32 460->463 464 11c0c03-11c0c2a 460->464 461->445 462->446 468 11c0c67-11c0c6f 462->468 463->456 464->463 469 11c0c90-11c0c96 468->469 470 11c0c71-11c0c7c 468->470 476 11c0c98 call 11c21b7 469->476 477 11c0c98 call 11c2210 469->477 470->446 472 11c0c7e-11c0c88 470->472 472->469 476->461 477->461 478->450 479->450 480->460 481->460 482->460
                                                          APIs
                                                          • KiUserExceptionDispatcher.NTDLL ref: 011C0B8F
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405808531.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11c0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: DispatcherExceptionUser
                                                          • String ID:
                                                          • API String ID: 6842923-0
                                                          • Opcode ID: 19a4b4a515d2575deb28c412247a8563ac9b36b6b45dc7a8514e2998099d4ea6
                                                          • Instruction ID: a4e66255da0c375f1b8b14a92b2bf8584c7d89bfdd44b4448fac99a9584a331a
                                                          • Opcode Fuzzy Hash: 19a4b4a515d2575deb28c412247a8563ac9b36b6b45dc7a8514e2998099d4ea6
                                                          • Instruction Fuzzy Hash: A741BE35A00200CFCB08EF78C9846ADB7B6BF98204B1480BDD809DB359DB35CD85CBA0
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 483 11c0b58-11c0b5c 484 11c0b5e-11c0b61 483->484 485 11c0b63-11c0b66 483->485 484->485 486 11c0b68-11c0b95 KiUserExceptionDispatcher 485->486 487 11c0b9c-11c0ba6 486->487 489 11c0ba9-11c0baf 487->489 490 11c0cad-11c0cca 489->490 491 11c0bb5-11c0bb8 489->491 492 11c0bba 491->492 520 11c0bbc call 11f0606 492->520 521 11c0bbc call 11f05e0 492->521 494 11c0bc1-11c0bee 500 11c0c35-11c0c38 494->500 501 11c0bf0-11c0bf2 494->501 500->490 502 11c0c3a-11c0c40 500->502 522 11c0bf4 call 11c1e8f 501->522 523 11c0bf4 call 11f0606 501->523 524 11c0bf4 call 11f05e0 501->524 502->492 503 11c0c46-11c0c4d 502->503 505 11c0c9e-11c0ca8 503->505 506 11c0c4f-11c0c65 503->506 504 11c0bfa-11c0c01 507 11c0c32 504->507 508 11c0c03-11c0c2a 504->508 505->489 506->490 512 11c0c67-11c0c6f 506->512 507->500 508->507 513 11c0c90-11c0c96 512->513 514 11c0c71-11c0c7c 512->514 525 11c0c98 call 11c21b7 513->525 526 11c0c98 call 11c2210 513->526 514->490 516 11c0c7e-11c0c88 514->516 516->513 520->494 521->494 522->504 523->504 524->504 525->505 526->505
                                                          APIs
                                                          • KiUserExceptionDispatcher.NTDLL ref: 011C0B8F
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405808531.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11c0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: DispatcherExceptionUser
                                                          • String ID:
                                                          • API String ID: 6842923-0
                                                          • Opcode ID: 39c5d6f04fe3aa1045650c07b8565f6be123a8bfd1f9bd00a46549af01104271
                                                          • Instruction ID: 7585843ce2ecb862e7428aa22569b776b62bc83b4eba15bf5ed95c9c05921c8b
                                                          • Opcode Fuzzy Hash: 39c5d6f04fe3aa1045650c07b8565f6be123a8bfd1f9bd00a46549af01104271
                                                          • Instruction Fuzzy Hash: 97418E35A00301CFCB08DF38C59569DBBF6AF98604B1480ADE949DB39ADB35DD85CBA4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 527 108b8ca-108b962 531 108b964 527->531 532 108b967-108b973 527->532 531->532 533 108b978-108b981 532->533 534 108b975 532->534 535 108b9d2-108b9d7 533->535 536 108b983-108b9a7 CreateFileW 533->536 534->533 535->536 539 108b9d9-108b9de 536->539 540 108b9a9-108b9cf 536->540 539->540
                                                          APIs
                                                          • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0108B989
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: CreateFile
                                                          • String ID:
                                                          • API String ID: 823142352-0
                                                          • Opcode ID: c25741f109844d5892811ff3b4d9f1d5c9b7f39e653fc648eff00d7dac79239d
                                                          • Instruction ID: e855cad7d8af7b345422b029fcb117f9fdd15c546b776f79944400683419be3e
                                                          • Opcode Fuzzy Hash: c25741f109844d5892811ff3b4d9f1d5c9b7f39e653fc648eff00d7dac79239d
                                                          • Instruction Fuzzy Hash: 9031A2B1508380AFE712CB65CC40B62BFE8EF06314F08849EE9C58B653D375E409DB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 543 1212136-12121ba 547 12121bc 543->547 548 12121bf-12121cb 543->548 547->548 549 12121d0-12121d9 548->549 550 12121cd 548->550 551 12121db 549->551 552 12121de-12121f5 549->552 550->549 551->552 554 1212237-121223c 552->554 555 12121f7-121220a RegCreateKeyExW 552->555 554->555 556 121220c-1212234 555->556 557 121223e-1212243 555->557 557->556
                                                          APIs
                                                          • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 012121FD
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Create
                                                          • String ID:
                                                          • API String ID: 2289755597-0
                                                          • Opcode ID: ac7bb16dd241d6b61a11b44d732766f3ea8ea119608411e08edd4bd46af24ce7
                                                          • Instruction ID: fb0e5045681dea6ce7e9ee2b53c111046e9e34fdad77fb1f5c8dcdc72082ed6a
                                                          • Opcode Fuzzy Hash: ac7bb16dd241d6b61a11b44d732766f3ea8ea119608411e08edd4bd46af24ce7
                                                          • Instruction Fuzzy Hash: E4318F72504344AFE722CB65CC44FA7BFFCEF15210F08859AFA859B652D324E548CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 562 108be37-108be57 563 108be79-108beab 562->563 564 108be59-108be78 562->564 568 108beae-108bf06 RegQueryValueExW 563->568 564->563 570 108bf0c-108bf22 568->570
                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 0108BEFE
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: 040361a81cf63f872a2d3a2337ab84fd30a95b192f6a72edb11d4f15b8aba0f2
                                                          • Instruction ID: a996b6d4f75a1a9d7f8a9289a1f1554eaa3858f338124d633a6d2f5d124c4e0c
                                                          • Opcode Fuzzy Hash: 040361a81cf63f872a2d3a2337ab84fd30a95b192f6a72edb11d4f15b8aba0f2
                                                          • Instruction Fuzzy Hash: B9318F6510E7C06FD3139B358C61A61BFB4EF47610B0E85CBD8C49B5A3D129A909D7B2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 571 108a7c7-108a855 575 108a85a-108a871 571->575 576 108a857 571->576 578 108a8b3-108a8b8 575->578 579 108a873-108a886 RegOpenKeyExW 575->579 576->575 578->579 580 108a888-108a8b0 579->580 581 108a8ba-108a8bf 579->581 581->580
                                                          APIs
                                                          • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 0108A879
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Open
                                                          • String ID:
                                                          • API String ID: 71445658-0
                                                          • Opcode ID: c205d88f9bef3dd420e9993ce85b1e7d2d98191fee280a396f55996dba5020b8
                                                          • Instruction ID: 834ed77a2656e093e70af4533ab459a0bfa391f358546f9e9d62983b58432022
                                                          • Opcode Fuzzy Hash: c205d88f9bef3dd420e9993ce85b1e7d2d98191fee280a396f55996dba5020b8
                                                          • Instruction Fuzzy Hash: 773195B1508384AFE7228B65DC44FA7BFFCEF16214F08449BE9849B653D264E509C771
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 586 1210d54-1210e13 592 1210e65-1210e6a 586->592 593 1210e15-1210e1d getaddrinfo 586->593 592->593 595 1210e23-1210e35 593->595 596 1210e37-1210e62 595->596 597 1210e6c-1210e71 595->597 597->596
                                                          APIs
                                                          • getaddrinfo.WS2_32(?,00000E24), ref: 01210E1B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: getaddrinfo
                                                          • String ID:
                                                          • API String ID: 300660673-0
                                                          • Opcode ID: 58a37f6a9399cf26c734915da89c59562b9bc3988b9f58929947ec36aad16005
                                                          • Instruction ID: 069af46b14b637d7097824a499d8c9ee4273b38bbefdf7712870b3a6dcda9d60
                                                          • Opcode Fuzzy Hash: 58a37f6a9399cf26c734915da89c59562b9bc3988b9f58929947ec36aad16005
                                                          • Instruction Fuzzy Hash: 0531B1B1504344AFE721DB61DC44FA7FBACEF04714F04889AFA489B282D3B4A94CCB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 601 1210c4c-1210c57 602 1210cc4-1210cc6 601->602 603 1210c59-1210cc2 601->603 605 1210ce0-1210ce1 602->605 606 1210cc8-1210cdd 602->606 603->602 607 1210ce3-1210ceb GetProcessTimes 605->607 608 1210d2e-1210d33 605->608 606->605 611 1210cf1-1210d03 607->611 608->607 614 1210d35-1210d3a 611->614 615 1210d05-1210d2b 611->615 614->615
                                                          APIs
                                                          • GetProcessTimes.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01210CE9
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ProcessTimes
                                                          • String ID:
                                                          • API String ID: 1995159646-0
                                                          • Opcode ID: 1b5be99493a7d9fba20d2ea3c51581e449ccfc688d90234437079fb51d2218d3
                                                          • Instruction ID: 2546fc3f09a69862e65380630e2c8c978e55ad641983aafd1d0db21fd610b4aa
                                                          • Opcode Fuzzy Hash: 1b5be99493a7d9fba20d2ea3c51581e449ccfc688d90234437079fb51d2218d3
                                                          • Instruction Fuzzy Hash: C431F4725097806FD722CF25DC44B96BFB8EF16320F0884DAE8848F193D260A549CB65
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 634 1210548-12105c9 638 12105cb 634->638 639 12105ce-12105d7 634->639 638->639 640 12105d9-12105e1 ConvertStringSecurityDescriptorToSecurityDescriptorW 639->640 641 121062f-1210634 639->641 643 12105e7-12105f9 640->643 641->640 644 1210636-121063b 643->644 645 12105fb-121062c 643->645 644->645
                                                          APIs
                                                          • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 012105DF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: DescriptorSecurity$ConvertString
                                                          • String ID:
                                                          • API String ID: 3907675253-0
                                                          • Opcode ID: 9e4e4b907d1967ff251cb2f39967fb3981a70a46cecb9756a0e9e6f5fd9ebb89
                                                          • Instruction ID: 39eeab68477c9cef3074e3b1da6fd60d44103311028239c050c37a48e936c62e
                                                          • Opcode Fuzzy Hash: 9e4e4b907d1967ff251cb2f39967fb3981a70a46cecb9756a0e9e6f5fd9ebb89
                                                          • Instruction Fuzzy Hash: 9C31BF71504385AFE722CB25DC44FA7BFE8EF05220F0888AAF944DB252D364E848CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 618 108a612-108a695 622 108a69a-108a6a3 618->622 623 108a697 618->623 624 108a6a8-108a6b1 622->624 625 108a6a5 622->625 623->622 626 108a702-108a707 624->626 627 108a6b3-108a6d7 CreateMutexW 624->627 625->624 626->627 630 108a709-108a70e 627->630 631 108a6d9-108a6ff 627->631 630->631
                                                          APIs
                                                          • CreateMutexW.KERNELBASE(?,?), ref: 0108A6B9
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: CreateMutex
                                                          • String ID:
                                                          • API String ID: 1964310414-0
                                                          • Opcode ID: 76360fae2065f7b9184a74bec8bc60b5b901f2a558cfe6d8148bbe4bcce08ed8
                                                          • Instruction ID: ec2a5bc773fa6e938ce32f1670eadea272c5d69e6bcc31649850100cdcd3f0f1
                                                          • Opcode Fuzzy Hash: 76360fae2065f7b9184a74bec8bc60b5b901f2a558cfe6d8148bbe4bcce08ed8
                                                          • Instruction Fuzzy Hash: 3F31A4B15097806FE712DB25CC45B56BFF8EF06214F08849AE9848B293D375E909C761
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 661 1212162-12121ba 664 12121bc 661->664 665 12121bf-12121cb 661->665 664->665 666 12121d0-12121d9 665->666 667 12121cd 665->667 668 12121db 666->668 669 12121de-12121f5 666->669 667->666 668->669 671 1212237-121223c 669->671 672 12121f7-121220a RegCreateKeyExW 669->672 671->672 673 121220c-1212234 672->673 674 121223e-1212243 672->674 674->673
                                                          APIs
                                                          • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 012121FD
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Create
                                                          • String ID:
                                                          • API String ID: 2289755597-0
                                                          • Opcode ID: 4fba10d8b0cb55707f72883203d977e1331f459cf337be0016fa8a8c4c2a63c6
                                                          • Instruction ID: 53ff5862bda7163996ff7bfb7c8fc98981206dbee0f3df464b81720b8fc06527
                                                          • Opcode Fuzzy Hash: 4fba10d8b0cb55707f72883203d977e1331f459cf337be0016fa8a8c4c2a63c6
                                                          • Instruction Fuzzy Hash: F321CC76200204EFEB21CA15CC44FABBBECEF28224F08841AFA45D6652E330E5488A61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 649 108a8c1-108a975 653 108a9b9-108a9be 649->653 654 108a977-108a97f SendMessageTimeoutA 649->654 653->654 655 108a985-108a997 654->655 657 108a999-108a9b6 655->657 658 108a9c0-108a9c5 655->658 658->657
                                                          APIs
                                                          • SendMessageTimeoutA.USER32(?,00000E24), ref: 0108A97D
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: MessageSendTimeout
                                                          • String ID:
                                                          • API String ID: 1599653421-0
                                                          • Opcode ID: 1283d63f13c551b2f485c01a894fbb5fad1ab8cd64a1214641c2f4f24a69d3da
                                                          • Instruction ID: e3cd38f9d3dad079b94523ecf3c0f04606432403e487820cf13edfd6a189688d
                                                          • Opcode Fuzzy Hash: 1283d63f13c551b2f485c01a894fbb5fad1ab8cd64a1214641c2f4f24a69d3da
                                                          • Instruction Fuzzy Hash: 3831C271109780AFEB228F61DC45FA6FFB8EF06324F08849EE9858B553D275A409CB65
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 679 108a361-108a3cf 682 108a3d1 679->682 683 108a3d4-108a3dd 679->683 682->683 684 108a3df 683->684 685 108a3e2-108a3e8 683->685 684->685 686 108a3ea 685->686 687 108a3ed-108a404 685->687 686->687 689 108a43b-108a440 687->689 690 108a406-108a419 RegQueryValueExW 687->690 689->690 691 108a41b-108a438 690->691 692 108a442-108a447 690->692 692->691
                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108A40C
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: e8b7804802beb33f7dc1556025fa2d59cf6495407736fd3403e5d4a8effc6dc9
                                                          • Instruction ID: 1676f6d421c632dc7741d8108af7329b4b3ac897fbd872b0b64f996c04cee6e5
                                                          • Opcode Fuzzy Hash: e8b7804802beb33f7dc1556025fa2d59cf6495407736fd3403e5d4a8effc6dc9
                                                          • Instruction Fuzzy Hash: 54318075509740AFE722CF15CC84F92BFF8EF05610F0884DAE9859B692D364E909CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • getaddrinfo.WS2_32(?,00000E24), ref: 01210E1B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: getaddrinfo
                                                          • String ID:
                                                          • API String ID: 300660673-0
                                                          • Opcode ID: 938f106b2c2822832bbff7f8535114f660af6e696c5766c7cfa839a99431f761
                                                          • Instruction ID: cc572daa7061b2bd1094f31ba93cd66ed19c051a0b60aafffc1bbcf25ba110b6
                                                          • Opcode Fuzzy Hash: 938f106b2c2822832bbff7f8535114f660af6e696c5766c7cfa839a99431f761
                                                          • Instruction Fuzzy Hash: D721F371100204AEEB31DF51CD44FA6FBECEF14714F04885AFA489A282D7B4E54C8B71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • WSAEventSelect.WS2_32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 012143EB
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: EventSelect
                                                          • String ID:
                                                          • API String ID: 31538577-0
                                                          • Opcode ID: fa711fc4e0ad0a5ea08fd73728e22185a2677ecea873ed8baae7f013326d5819
                                                          • Instruction ID: 0dfd4a038497ea6e8455de66c142434037bcb0d3dbe6fe032a4b0a4c40d66e72
                                                          • Opcode Fuzzy Hash: fa711fc4e0ad0a5ea08fd73728e22185a2677ecea873ed8baae7f013326d5819
                                                          • Instruction Fuzzy Hash: 0B21ADB14093C46FD712CB21DC54B96BFB8EF56314F0884DAE9849B193D374A508CBA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 0121116E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: InformationVolume
                                                          • String ID:
                                                          • API String ID: 2039140958-0
                                                          • Opcode ID: 75f92cede30f3cb1c3fa9e01addfdb50538da2fe837e2c18ca34b739ec48e1d2
                                                          • Instruction ID: b18082f9320c0966fd498713affcfd782bcf9fbbda87343b2781bfd9c94bab49
                                                          • Opcode Fuzzy Hash: 75f92cede30f3cb1c3fa9e01addfdb50538da2fe837e2c18ca34b739ec48e1d2
                                                          • Instruction Fuzzy Hash: 4D316F7150D3C06FD3128B258C55B62BFB8EF47610F0981DBE884DF693D225A959C7A2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: select
                                                          • String ID:
                                                          • API String ID: 1274211008-0
                                                          • Opcode ID: b1b77c00344e59004d6062c45f02af8164cadb6887b44ea7f4548a06f5172b39
                                                          • Instruction ID: 8e09191846cddbf186b32a8b466d000345902d5e28f3197cabeb0ef9e61ae63d
                                                          • Opcode Fuzzy Hash: b1b77c00344e59004d6062c45f02af8164cadb6887b44ea7f4548a06f5172b39
                                                          • Instruction Fuzzy Hash: C1216B755083849FDB22CF29DC44B92BFF8EF0A314F0884DAE984CB163D264E908CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetFileType.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108BA75
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: FileType
                                                          • String ID:
                                                          • API String ID: 3081899298-0
                                                          • Opcode ID: 364878ed19337542d9f2fa78879c891601f590402db21d7eb0fa7ff6eb7ba9d3
                                                          • Instruction ID: f08ba8915df321322134f6ad86a20cefc5f8cfbe1f757699e8658a1324579880
                                                          • Opcode Fuzzy Hash: 364878ed19337542d9f2fa78879c891601f590402db21d7eb0fa7ff6eb7ba9d3
                                                          • Instruction Fuzzy Hash: 16210AB55097806FE713CB25DC41BA2BFBCEF57724F0880DAE9809B293D2649909C771
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetExitCodeProcess.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01212834
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: CodeExitProcess
                                                          • String ID:
                                                          • API String ID: 3861947596-0
                                                          • Opcode ID: 4f4c191cea2bd027b6ea11790201269e764d2db36ef1967b62687cd10a46eeb3
                                                          • Instruction ID: 101cf6d68bb1fc18585b9d68539054be94e79e36c0f879a1af8fe4e0f70fc7a6
                                                          • Opcode Fuzzy Hash: 4f4c191cea2bd027b6ea11790201269e764d2db36ef1967b62687cd10a46eeb3
                                                          • Instruction Fuzzy Hash: 0F21B071509380AFE712CB24CC44B96BFA8EF02224F1884DAE944DB293D264A908CB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • WSASocketW.WS2_32(?,?,?,?,?), ref: 0121009E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Socket
                                                          • String ID:
                                                          • API String ID: 38366605-0
                                                          • Opcode ID: e4240233f3f9269cb8b68946799cc10aae6e28b71c4caac2db1694b518ed7f25
                                                          • Instruction ID: 007ee7d59587d4db974c405b3063cb6e64e083267893e89dfb0ce260a17bcdf0
                                                          • Opcode Fuzzy Hash: e4240233f3f9269cb8b68946799cc10aae6e28b71c4caac2db1694b518ed7f25
                                                          • Instruction Fuzzy Hash: F9219E71505384AFD722CF65CC44F96FFF8EF05220F08889EE9859B652D375A408CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegSetValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01213BE8
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Value
                                                          • String ID:
                                                          • API String ID: 3702945584-0
                                                          • Opcode ID: 2041eb02b320e729a3f3bf8e0060ade1e0b393f5ecdb1c5f877363329964f5f1
                                                          • Instruction ID: 882f8b039e7421d57c3774d6841ee239bbb94533293b5feaaf9f359c1190d9d1
                                                          • Opcode Fuzzy Hash: 2041eb02b320e729a3f3bf8e0060ade1e0b393f5ecdb1c5f877363329964f5f1
                                                          • Instruction Fuzzy Hash: 0A219071504784AFE722CB55CC44FA7FFF8EF15620F08849AEA859B692D364E908CB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegSetValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108A4F8
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Value
                                                          • String ID:
                                                          • API String ID: 3702945584-0
                                                          • Opcode ID: bbd8e9184c49d27cc3ae98fe48cedcd973a7b42582b3f347825aeeab0c20bd92
                                                          • Instruction ID: 6e55286a469c0a14df0079b4773e17590d4e27e172baa3b1b6cd6819a5c98dd5
                                                          • Opcode Fuzzy Hash: bbd8e9184c49d27cc3ae98fe48cedcd973a7b42582b3f347825aeeab0c20bd92
                                                          • Instruction Fuzzy Hash: CA21A1B2508380AFD7228B15CC44FA7BFF8EF45620F08849AE985DB652D364E548CB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 012105DF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: DescriptorSecurity$ConvertString
                                                          • String ID:
                                                          • API String ID: 3907675253-0
                                                          • Opcode ID: ec46b4c9f42213afe464e0d7c22495eb9661b062bd160da6ebf41ac3a8e53939
                                                          • Instruction ID: d65b04142ed413eceabf33227d79b47fe1bbd899501aba8944c63c346a85e882
                                                          • Opcode Fuzzy Hash: ec46b4c9f42213afe464e0d7c22495eb9661b062bd160da6ebf41ac3a8e53939
                                                          • Instruction Fuzzy Hash: 43210471600204AFE720DF25DC41BABFBECEF14210F08886AF945DB642D374E8488A75
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 0121252A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: LookupPrivilegeValue
                                                          • String ID:
                                                          • API String ID: 3899507212-0
                                                          • Opcode ID: 9da11d5f010470d39cce615f8906a01775382813d48384d71de6b7a69aa66281
                                                          • Instruction ID: 1479be35ac5a1834620330fcab26b2556e20161fd9e4608d60178cc1862c29d4
                                                          • Opcode Fuzzy Hash: 9da11d5f010470d39cce615f8906a01775382813d48384d71de6b7a69aa66281
                                                          • Instruction Fuzzy Hash: 3321A1B26093809FD712CB25DC54B52BFE8AF56624F1C84DEE949CB253D225E808CB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0108B989
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: CreateFile
                                                          • String ID:
                                                          • API String ID: 823142352-0
                                                          • Opcode ID: ef8a07958496b2428786c6ba1fda6665b4720dc7d752c863048c546dbea30b60
                                                          • Instruction ID: e21d892c4312ce23f2ed944069ca08eee4a92baa346664631d99895fdab65d43
                                                          • Opcode Fuzzy Hash: ef8a07958496b2428786c6ba1fda6665b4720dc7d752c863048c546dbea30b60
                                                          • Instruction Fuzzy Hash: 2721B271504204AFEB21DF65CC44B66FBE8EF15224F08846EE9C58B752D371E408CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 012104F4
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: 9423397278f2930db575a508c8a1e993ba51b4e70c3d168b3a192a49ca800a30
                                                          • Instruction ID: bcac23c41ef25852d596d5354c8f406f02539031aa4beddf57ab0f7967682309
                                                          • Opcode Fuzzy Hash: 9423397278f2930db575a508c8a1e993ba51b4e70c3d168b3a192a49ca800a30
                                                          • Instruction Fuzzy Hash: 9B218C72504340AFE722CB15DC44FA7BBF8EF19620F08849AEA459B292D264E548CB75
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 0108A879
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Open
                                                          • String ID:
                                                          • API String ID: 71445658-0
                                                          • Opcode ID: 9551d2353e46ab0f4bceb2183d14285e93b978f07128d9cbf7f87698a40becb0
                                                          • Instruction ID: 4534da2654fc4bda0cbfacd1b9e8a60ceead7ccde7aeed486fae70c14e5c1511
                                                          • Opcode Fuzzy Hash: 9551d2353e46ab0f4bceb2183d14285e93b978f07128d9cbf7f87698a40becb0
                                                          • Instruction Fuzzy Hash: 2121D172604204EEE7219B55CC44FABFBECEF14224F04845AE9859BA42D774E5098AB1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SetProcessWorkingSetSize.KERNEL32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 012129F7
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ProcessSizeWorking
                                                          • String ID:
                                                          • API String ID: 3584180929-0
                                                          • Opcode ID: 13c17d9e89ad4a8b47d0b639cabd2ba800eaeaa62ea787cbc4b703b3273856fb
                                                          • Instruction ID: 0e961f93347d00b71fc050ce30647c47c518cf92b7ac91a83c4b645e704b9ba3
                                                          • Opcode Fuzzy Hash: 13c17d9e89ad4a8b47d0b639cabd2ba800eaeaa62ea787cbc4b703b3273856fb
                                                          • Instruction Fuzzy Hash: 4821C271508380AFD722CB25CC44FA7BFA8EF55220F08849AE944DB252D374E508CB65
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetProcessWorkingSetSize.KERNEL32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01212913
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ProcessSizeWorking
                                                          • String ID:
                                                          • API String ID: 3584180929-0
                                                          • Opcode ID: 13c17d9e89ad4a8b47d0b639cabd2ba800eaeaa62ea787cbc4b703b3273856fb
                                                          • Instruction ID: 68e3c105450f584865421107cf05e5cf3ca63f1ee4aa509deb08aac99c592b0c
                                                          • Opcode Fuzzy Hash: 13c17d9e89ad4a8b47d0b639cabd2ba800eaeaa62ea787cbc4b703b3273856fb
                                                          • Instruction Fuzzy Hash: 8421C271509384AFD712CB25CC44FA7BFA8EF56220F08849BE944DB252D374E508CB65
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • shutdown.WS2_32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01210A18
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: shutdown
                                                          • String ID:
                                                          • API String ID: 2510479042-0
                                                          • Opcode ID: 09731a4b7b3287ae1d7e897a9e45947dec2f0f6a4a46048ab19abb35ec03fd9f
                                                          • Instruction ID: 81599c7b4eefbc7cb8601d30f05d03c0f22711a4f025d903c497ab50509421aa
                                                          • Opcode Fuzzy Hash: 09731a4b7b3287ae1d7e897a9e45947dec2f0f6a4a46048ab19abb35ec03fd9f
                                                          • Instruction Fuzzy Hash: 2421D4B1409380AFD712CB20CC44B96FFB8EF46220F0884DBE9849F253D378A548CB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • CreateMutexW.KERNELBASE(?,?), ref: 0108A6B9
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: CreateMutex
                                                          • String ID:
                                                          • API String ID: 1964310414-0
                                                          • Opcode ID: 07624226dd5ba856629c9defaed6675588b1df162ef83a4311ca26479a47404e
                                                          • Instruction ID: c10796ffe99aa82ccc74b31ce4607b52f9b828799620a26f211c7312d5b9b786
                                                          • Opcode Fuzzy Hash: 07624226dd5ba856629c9defaed6675588b1df162ef83a4311ca26479a47404e
                                                          • Instruction Fuzzy Hash: 3621C271604200AFE720EF25CC85BA6FBE8EF14324F0884AAE9858B742D771E409CB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • ReadFile.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108BD41
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: FileRead
                                                          • String ID:
                                                          • API String ID: 2738559852-0
                                                          • Opcode ID: 60a67308433601346b9833530a902520821b99075a8eb6ffc2d8fd5e33e6c5c0
                                                          • Instruction ID: 3a3a2fee55ab42932ec5bb892527514be8d81d0e89bf893e2c79228e76a5458f
                                                          • Opcode Fuzzy Hash: 60a67308433601346b9833530a902520821b99075a8eb6ffc2d8fd5e33e6c5c0
                                                          • Instruction Fuzzy Hash: 6321CF71408380AFDB22CF51CC44F97FFB8EF45220F08849AE9849B252D374A408CBB2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • ioctlsocket.WS2_32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0121238B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ioctlsocket
                                                          • String ID:
                                                          • API String ID: 3577187118-0
                                                          • Opcode ID: 6108e9c4371852932f63933dabdb76e065a4afd3dcc13091fe672f6317296f76
                                                          • Instruction ID: b447d73376bfbd9aa28e657b235d2829430fbc7fe58de7052e8a6f307ced4e73
                                                          • Opcode Fuzzy Hash: 6108e9c4371852932f63933dabdb76e065a4afd3dcc13091fe672f6317296f76
                                                          • Instruction Fuzzy Hash: A9219F71509384AFD722CB11CC44F96FFA8EF55224F08849BE9449B252D374A508CB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108A40C
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: 8f2648026e92bb2d36963c0fe0566dc48f24180927624207ca1f763117b7c6d8
                                                          • Instruction ID: 80dbc8ec41fd94d266fdd3f1038aa05a05f4368ac3c39f914b37c906eeef2c74
                                                          • Opcode Fuzzy Hash: 8f2648026e92bb2d36963c0fe0566dc48f24180927624207ca1f763117b7c6d8
                                                          • Instruction Fuzzy Hash: 2D219D71604600AEEB60DE19CC84FA6BBECEF54620F04C49AE9859BA52D760E809CA71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 01210FA2
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Connect
                                                          • String ID:
                                                          • API String ID: 3144859779-0
                                                          • Opcode ID: 4dab460dbac554b678c53c4621eee17be9e8a41686924420f602f6c9ed3e24e8
                                                          • Instruction ID: cc3b85460875d954ce818a64037a3a24fe766990d4263e7fdbc0184293273b2f
                                                          • Opcode Fuzzy Hash: 4dab460dbac554b678c53c4621eee17be9e8a41686924420f602f6c9ed3e24e8
                                                          • Instruction Fuzzy Hash: C5215071508784AFDB22CF65DC44B52FFF4EF06310F08849AE9858B563D375A458DB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • WSASocketW.WS2_32(?,?,?,?,?), ref: 0121009E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Socket
                                                          • String ID:
                                                          • API String ID: 38366605-0
                                                          • Opcode ID: 6e42bf897c3cea8f269c8babf59c55fff7bba212f09fc260260301435c762cc9
                                                          • Instruction ID: 3b32d07a8c2dc4d00d99a312cfd2ffb09fb57212c7bd6b520c9215df5c2b7aa5
                                                          • Opcode Fuzzy Hash: 6e42bf897c3cea8f269c8babf59c55fff7bba212f09fc260260301435c762cc9
                                                          • Instruction Fuzzy Hash: C421F371500244AFEB21DF55CD45FA6FBE8EF14324F04885EE9458B652D3B1E448CB76
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: FileView
                                                          • String ID:
                                                          • API String ID: 3314676101-0
                                                          • Opcode ID: de89d3badc29257d93424b39b93c7a7a9074c51327702ce8dc840fd1dd8d3af6
                                                          • Instruction ID: 90b7313291c3a535d15a6b8b7cf597315e1a05c0c5ad861243f04f3307acc63f
                                                          • Opcode Fuzzy Hash: de89d3badc29257d93424b39b93c7a7a9074c51327702ce8dc840fd1dd8d3af6
                                                          • Instruction Fuzzy Hash: B421DE71500204AFE721CF15CC85FA6FBE8EF28224F04845EE9458B642D371E549CBA5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • LoadLibraryA.KERNELBASE(?,00000E24), ref: 01211413
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad
                                                          • String ID:
                                                          • API String ID: 1029625771-0
                                                          • Opcode ID: ee4e5cd85e163490137395ac99feaca44663c673a18e7b3dc2170a29dc587e72
                                                          • Instruction ID: 6600f7a08710f52020791ee3a27c9362251d6ecf7f59be0a5aac980e6b33f916
                                                          • Opcode Fuzzy Hash: ee4e5cd85e163490137395ac99feaca44663c673a18e7b3dc2170a29dc587e72
                                                          • Instruction Fuzzy Hash: 2B11D6715043406FE722CB15DC85FA6FFB8EF45720F08849AFA449B692D2B4A948CB66
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SendMessageTimeoutA.USER32(?,00000E24), ref: 0108A97D
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: MessageSendTimeout
                                                          • String ID:
                                                          • API String ID: 1599653421-0
                                                          • Opcode ID: d7af35069ffbe79f45540610e53f8c45bb0cb23da3caed7f074a6754fd024968
                                                          • Instruction ID: e23a0c08104fcd6db5de0d03b0637cbb63bb8658a2724c157161a61d2692a4a5
                                                          • Opcode Fuzzy Hash: d7af35069ffbe79f45540610e53f8c45bb0cb23da3caed7f074a6754fd024968
                                                          • Instruction Fuzzy Hash: DD21D271504600AFEB219F51DC40FA6FBA8EF14720F04845AEE859AA52D375E418CB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegSetValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01213BE8
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Value
                                                          • String ID:
                                                          • API String ID: 3702945584-0
                                                          • Opcode ID: 425d827e70a6ae772b08ca65bffe4969e004591e289bd088ddf0c6d494d4909e
                                                          • Instruction ID: 9bc7d57b8c3143a5c54115d9750eb8991c8188aa630374cd33799f00c5ff99ed
                                                          • Opcode Fuzzy Hash: 425d827e70a6ae772b08ca65bffe4969e004591e289bd088ddf0c6d494d4909e
                                                          • Instruction Fuzzy Hash: 9C11AC72610204AFE721CF16CC41FA7FBECFF24620F04849AEA459B656E770E508CAB1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 012104F4
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: f222af2c0bc4b2c4fccc609b26a5d0352ec0601555b720158348abec623be9a9
                                                          • Instruction ID: 1661691d6ddab9c5ec01f8d0906d7899bd10fd3b15c5cc770caff0634a345f91
                                                          • Opcode Fuzzy Hash: f222af2c0bc4b2c4fccc609b26a5d0352ec0601555b720158348abec623be9a9
                                                          • Instruction Fuzzy Hash: AB11AC72510200AFEB21CF15DC84FA7FBE8EF28720F08845AEA459A656D774E548CAB5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 0121323D
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoadShim
                                                          • String ID:
                                                          • API String ID: 1475914169-0
                                                          • Opcode ID: b22dfd41856bbeb2330829796cdbc8f5141f9f9e174c2a6fc8c16cf73eb2cbeb
                                                          • Instruction ID: 707421fba57796ef2fe528f6d29ff443e7c98ea729d04b63eb446b4d87896775
                                                          • Opcode Fuzzy Hash: b22dfd41856bbeb2330829796cdbc8f5141f9f9e174c2a6fc8c16cf73eb2cbeb
                                                          • Instruction Fuzzy Hash: A12163B55097805FD722CB25DC45B62BFF8FF56624F08848AED848B253D265E908CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegSetValueExW.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108A4F8
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Value
                                                          • String ID:
                                                          • API String ID: 3702945584-0
                                                          • Opcode ID: f109fb7e28f4e47313561334e0ab961f4fe3ba58800dd24b234cad79ef393bb9
                                                          • Instruction ID: 8721016d4be525ee60038970a66eafb979c0f83cc54b4e0cd7a7e73130040a96
                                                          • Opcode Fuzzy Hash: f109fb7e28f4e47313561334e0ab961f4fe3ba58800dd24b234cad79ef393bb9
                                                          • Instruction Fuzzy Hash: A911B1B2604600AFEB21DE15DC44FA7FBECEF54620F04845AED859BA42D770E5488A71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetProcessTimes.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01210CE9
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ProcessTimes
                                                          • String ID:
                                                          • API String ID: 1995159646-0
                                                          • Opcode ID: d25e8c7bf90a98c7a2951e762072a4212ba61b38985c8005de29dba6c6c012b8
                                                          • Instruction ID: 517e8cfde1cdf9628e3ccc99e21dea10458138ada5f844572ddc3e80beaeeec6
                                                          • Opcode Fuzzy Hash: d25e8c7bf90a98c7a2951e762072a4212ba61b38985c8005de29dba6c6c012b8
                                                          • Instruction Fuzzy Hash: 5011DD72600200AFEB21CF55DC45FABFBE8EF24324F04846AEA058A656D371E448CBA5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetProcessWorkingSetSize.KERNEL32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01212913
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ProcessSizeWorking
                                                          • String ID:
                                                          • API String ID: 3584180929-0
                                                          • Opcode ID: 30d45dd3c19127385a45061d69d807fedea5022706f3fdda2191a9f49230a6b6
                                                          • Instruction ID: b918e6c98e2d493288d4f9a41b1fa59eaceb6d7c35e97510bc61ed0020ddf9f0
                                                          • Opcode Fuzzy Hash: 30d45dd3c19127385a45061d69d807fedea5022706f3fdda2191a9f49230a6b6
                                                          • Instruction Fuzzy Hash: 3E11E271600205AFE711CB15CC45BAABBECEF25324F14846AE9059B645D370E4088BB5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SetProcessWorkingSetSize.KERNEL32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 012129F7
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ProcessSizeWorking
                                                          • String ID:
                                                          • API String ID: 3584180929-0
                                                          • Opcode ID: 30d45dd3c19127385a45061d69d807fedea5022706f3fdda2191a9f49230a6b6
                                                          • Instruction ID: 3cf403e2b5d9f1fe3a3b018df98e30abb8179aed99c11a2b85f9638fc76e746b
                                                          • Opcode Fuzzy Hash: 30d45dd3c19127385a45061d69d807fedea5022706f3fdda2191a9f49230a6b6
                                                          • Instruction Fuzzy Hash: A811B272500200AFE721CF15DC45BA6BBE8EF25224F14846AED059B641D774E5088AA5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetExitCodeProcess.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01212834
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: CodeExitProcess
                                                          • String ID:
                                                          • API String ID: 3861947596-0
                                                          • Opcode ID: f0b2814b6591da4a160c39e988582c7aef77a4de29b2288806dd64f9f2a1bda0
                                                          • Instruction ID: 5d373c438d618a4722c4448b898126675b66798744dde6588553cec9b7f19076
                                                          • Opcode Fuzzy Hash: f0b2814b6591da4a160c39e988582c7aef77a4de29b2288806dd64f9f2a1bda0
                                                          • Instruction Fuzzy Hash: DE11E371610200AFEB11CB15DC45BAABBECDF24224F14C46AFD05DB681D774E508CAB5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0108AFFE
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: d4fbd814fb67f81b0394733bea622849fa19eecedc983b2d2170178fc9d140d7
                                                          • Instruction ID: 9be1812ecdcd6427df5aa687328366507f4f90e4f9cec2d6bdb963a2e378c23e
                                                          • Opcode Fuzzy Hash: d4fbd814fb67f81b0394733bea622849fa19eecedc983b2d2170178fc9d140d7
                                                          • Instruction Fuzzy Hash: 8A116071409780AFDB228F55DC44B62FFF4EF4A220F0888DEED858B563D275A419DB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SetErrorMode.KERNELBASE(?), ref: 0108A330
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ErrorMode
                                                          • String ID:
                                                          • API String ID: 2340568224-0
                                                          • Opcode ID: 7b14476c9a9c1f93888aa8526fcdfb53e73e09815216f7b74bc0ed98f57d3738
                                                          • Instruction ID: 993263a1ab0ff12e85abec78f0349cf3622377a3f48ef689bd7b75749599eb0d
                                                          • Opcode Fuzzy Hash: 7b14476c9a9c1f93888aa8526fcdfb53e73e09815216f7b74bc0ed98f57d3738
                                                          • Instruction Fuzzy Hash: 1A112C7150E3C09FD7138B259C54A52BFB49F47620F0980DBEDC48F5A3D2655808DB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • ReadFile.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108BD41
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: FileRead
                                                          • String ID:
                                                          • API String ID: 2738559852-0
                                                          • Opcode ID: 0e3e3a783de8ac7eb7771b22e2917edbd1a58868d48784955a136d1e2ee179cf
                                                          • Instruction ID: d28dccbd707eb5350f699ce14f6c88a6d829cde69858c3e2e5c6e41f658e06ec
                                                          • Opcode Fuzzy Hash: 0e3e3a783de8ac7eb7771b22e2917edbd1a58868d48784955a136d1e2ee179cf
                                                          • Instruction Fuzzy Hash: 3A110471504300AFEB21DF51CC40FAAFBE8EF14324F04845AED859B652D370E4088BB2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 0121043A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ComputerName
                                                          • String ID:
                                                          • API String ID: 3545744682-0
                                                          • Opcode ID: f7bac245f625bebad969bbbc43164e2dc67ff74363a7e177e74157c3dc428bba
                                                          • Instruction ID: e9d5e3e91b6f9cff20ff9a484534c75b64938e6c870f3688f3c040360a141b4f
                                                          • Opcode Fuzzy Hash: f7bac245f625bebad969bbbc43164e2dc67ff74363a7e177e74157c3dc428bba
                                                          • Instruction Fuzzy Hash: 0F11C8B15093806FD315DB25CC45F26FFB4EF86620F09818FE8489B693D625B915CBA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • ioctlsocket.WS2_32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0121238B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ioctlsocket
                                                          • String ID:
                                                          • API String ID: 3577187118-0
                                                          • Opcode ID: 2b59222ea393288a90ce05a7b90617bbde775adb523c1ebaf4ebaae579bc25d7
                                                          • Instruction ID: 2a75d96ea1e4512a11cfca594c5df523fa0b1db6f0574ea3a29ac8be53a57bee
                                                          • Opcode Fuzzy Hash: 2b59222ea393288a90ce05a7b90617bbde775adb523c1ebaf4ebaae579bc25d7
                                                          • Instruction Fuzzy Hash: DF11CE71500204AFEB21CF55DC84BAAFBE8EF24324F14846AEE059B646D374E4088AB1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • WSAEventSelect.WS2_32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 012143EB
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: EventSelect
                                                          • String ID:
                                                          • API String ID: 31538577-0
                                                          • Opcode ID: 2b59222ea393288a90ce05a7b90617bbde775adb523c1ebaf4ebaae579bc25d7
                                                          • Instruction ID: 01667fc7d0ab2d0c9f4361541cd142899b8c4ac89c278dcd7bfc3148f3fcf202
                                                          • Opcode Fuzzy Hash: 2b59222ea393288a90ce05a7b90617bbde775adb523c1ebaf4ebaae579bc25d7
                                                          • Instruction Fuzzy Hash: 3511E071500244AFEB21DF55DC84FA6FBE8EF24324F14C46AEE089B642D374E4088AB2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • shutdown.WS2_32(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 01210A18
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: shutdown
                                                          • String ID:
                                                          • API String ID: 2510479042-0
                                                          • Opcode ID: 90171707723fa74690220f0cb341a729d7c37b54f1493856b3495218455899b3
                                                          • Instruction ID: 24475ae9ceb8b760d525eb1fc91f359f70873f89fdecfc5b8025e1e0d3dba8ee
                                                          • Opcode Fuzzy Hash: 90171707723fa74690220f0cb341a729d7c37b54f1493856b3495218455899b3
                                                          • Instruction Fuzzy Hash: F4110272500204AFEB11CF15CC84BAAFBE8EF25324F04C4AAEE049F242D374E4488BB5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • LoadLibraryA.KERNELBASE(?,00000E24), ref: 01211413
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad
                                                          • String ID:
                                                          • API String ID: 1029625771-0
                                                          • Opcode ID: 63493bb052d15a442424985308c9a89e3090176c6134e633206b8829aca53d7b
                                                          • Instruction ID: b84e9b4f3c60f46e292929dce4ebeb24cc522025b1b99fb24f390a1c948674e8
                                                          • Opcode Fuzzy Hash: 63493bb052d15a442424985308c9a89e3090176c6134e633206b8829aca53d7b
                                                          • Instruction Fuzzy Hash: 7A112571510200AEE721DB15DC41FB6FBE8DF24B24F04C09AEE045B786D3B4E5588AA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 0108A780
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ChangeCloseFindNotification
                                                          • String ID:
                                                          • API String ID: 2591292051-0
                                                          • Opcode ID: c37212cc3b7f954166cceae54fc7eef90caa2cfbba020dbde92abf5d50caea0f
                                                          • Instruction ID: 40ffaa40b4b0d1bca5c8576eb399e189af10323cfc144e94b140b726e8880970
                                                          • Opcode Fuzzy Hash: c37212cc3b7f954166cceae54fc7eef90caa2cfbba020dbde92abf5d50caea0f
                                                          • Instruction Fuzzy Hash: C81191B15093849FD712CF65DD85B52BFB8EF46220F0884EBED858B653D375A808CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: select
                                                          • String ID:
                                                          • API String ID: 1274211008-0
                                                          • Opcode ID: afef4388f9fc769ff4dc79d9b4197cd0a980ef29457f8c4995a4b2edf2deca26
                                                          • Instruction ID: a57da5751b8e95a5daeaa3b53a9866e8481dd8d232556d48c151e09336bca047
                                                          • Opcode Fuzzy Hash: afef4388f9fc769ff4dc79d9b4197cd0a980ef29457f8c4995a4b2edf2deca26
                                                          • Instruction Fuzzy Hash: D1116D75610244DFEB20CF19D884B52FBF8EF18710F1884AAEE49CB656D374E408CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Initialize
                                                          • String ID:
                                                          • API String ID: 2538663250-0
                                                          • Opcode ID: 9a70969f5dd0551167617589d18d71ef663a7152b5434e21fc9ba300f5dd6f4f
                                                          • Instruction ID: 8f59e8284835ee2a57e442affd7f9561738b9b5296979411f3be82303c9c3b3a
                                                          • Opcode Fuzzy Hash: 9a70969f5dd0551167617589d18d71ef663a7152b5434e21fc9ba300f5dd6f4f
                                                          • Instruction Fuzzy Hash: 13112E715093C49FDB12CB65D844A52BFF4EF46220F0984DBDD858F563C275A848CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: send
                                                          • String ID:
                                                          • API String ID: 2809346765-0
                                                          • Opcode ID: 87b4549fff24c5557afeaa706834607e93172846196718f0bdaff0dd3d6d85b9
                                                          • Instruction ID: 2b3d405016c8a57a65067fb6f06fbbd4cdc7e8b874b8e6021703085737f51eab
                                                          • Opcode Fuzzy Hash: 87b4549fff24c5557afeaa706834607e93172846196718f0bdaff0dd3d6d85b9
                                                          • Instruction Fuzzy Hash: 8F116D71509780AFDB22CF25DC44B52FFB4EF46224F0888DEED858B553D275A418CB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 0121252A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: LookupPrivilegeValue
                                                          • String ID:
                                                          • API String ID: 3899507212-0
                                                          • Opcode ID: cb2082a34b5619292ff462d707c47e57a8bfd46b73ea9b1423da73f4e92fec66
                                                          • Instruction ID: c19cb4ab43dc36915ca38b504b9b6d89c2a27252d1f0bd60104f4ccc987dc2ba
                                                          • Opcode Fuzzy Hash: cb2082a34b5619292ff462d707c47e57a8bfd46b73ea9b1423da73f4e92fec66
                                                          • Instruction Fuzzy Hash: 6311A5B1A10201DFDB54CF29E895B56FBE8EF14620F18C46AED06CB746D770E404CA61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetFileType.KERNELBASE(?,00000E24,3DE27A2D,00000000,00000000,00000000,00000000), ref: 0108BA75
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: FileType
                                                          • String ID:
                                                          • API String ID: 3081899298-0
                                                          • Opcode ID: e1f4fef0f956df58de2e1a2de6f20ee1efa6c19759df0ede0abb7eab828c1900
                                                          • Instruction ID: 3a32adf69fac7cb4fc846b0687f311ea68a8b34b8c27f29d3b5638c272f93439
                                                          • Opcode Fuzzy Hash: e1f4fef0f956df58de2e1a2de6f20ee1efa6c19759df0ede0abb7eab828c1900
                                                          • Instruction Fuzzy Hash: B301D271504200AEE720DB05DC84FAAFBE8DF65625F08C09AED849B742D774E508CAB5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 01210FA2
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Connect
                                                          • String ID:
                                                          • API String ID: 3144859779-0
                                                          • Opcode ID: 36af3e5e31493a9c50fc0c7eccc0e72f3c644aa0f5f9959bc9b1aabead6912ca
                                                          • Instruction ID: d8586a64ce843511f4a13ea3ddb1a2e5cb7ae810493cad16400b3263add8bb5c
                                                          • Opcode Fuzzy Hash: 36af3e5e31493a9c50fc0c7eccc0e72f3c644aa0f5f9959bc9b1aabead6912ca
                                                          • Instruction Fuzzy Hash: 7A11CE715102049FDB20CF55C845BA2FBE4EF18320F08C4AAEE498B626D771E458DF62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 0121116E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: InformationVolume
                                                          • String ID:
                                                          • API String ID: 2039140958-0
                                                          • Opcode ID: b6c334f2718261ad4af7d4f0b5f4b2007281d4ac684ca80f2caa55c0bcd073a3
                                                          • Instruction ID: 3968995b6cce3d163fb66ce4690bd4aab7d2a2a3b0071d4ca8eb950974b8a873
                                                          • Opcode Fuzzy Hash: b6c334f2718261ad4af7d4f0b5f4b2007281d4ac684ca80f2caa55c0bcd073a3
                                                          • Instruction Fuzzy Hash: 02015EB1600600AFD314DF16DC45B66FBA8EB88A20F14855AED099B742D731F915CBE5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 0121323D
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoadShim
                                                          • String ID:
                                                          • API String ID: 1475914169-0
                                                          • Opcode ID: bd43d0dd958fc84a58cc95ed5ba0432b826a3bcb0a502d96215c24048d16663d
                                                          • Instruction ID: 4a622b8758bc7f94751281f8602972d89048ad625cbc4f3d75f208aa759ac3a6
                                                          • Opcode Fuzzy Hash: bd43d0dd958fc84a58cc95ed5ba0432b826a3bcb0a502d96215c24048d16663d
                                                          • Instruction Fuzzy Hash: 4B0192716102009FDB20EF19DC45BA2FBE8FF25630F08C099DE458B756D370E818CA61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0108AFFE
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: 19b3f9e34ec2422a3d58129725522b9e07bf9db30094a59397f5d5142c3759ec
                                                          • Instruction ID: e9de59253ed5bb66fd97e434934b1d756167452fc087fb3dc012fd1b334ef00c
                                                          • Opcode Fuzzy Hash: 19b3f9e34ec2422a3d58129725522b9e07bf9db30094a59397f5d5142c3759ec
                                                          • Instruction Fuzzy Hash: FA01AD725046009FDB21DF55D844B56FFE0EF08320F08C89EED894A652D372E018DF62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 0121043A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405864529.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1210000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ComputerName
                                                          • String ID:
                                                          • API String ID: 3545744682-0
                                                          • Opcode ID: 4ee9316a4cb987d1e55ff6bc446f6e482a5acec84c754dec044db9914d8d7843
                                                          • Instruction ID: bc4098e7d7e0545a821df5507ab0c62b35957f4d9f777b4cdf79f73213522787
                                                          • Opcode Fuzzy Hash: 4ee9316a4cb987d1e55ff6bc446f6e482a5acec84c754dec044db9914d8d7843
                                                          • Instruction Fuzzy Hash: 75016271500600AFD314DF16DC46B66FBE8FB88A20F14815AED089BB41D775F915CBE5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 0108BEFE
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: f25bc7af363ff985de8bf07dcf500e4e5d838f809433d0bba147b3d12249e981
                                                          • Instruction ID: 1e0088bea23995efef7faa5a1d607a91057c45068a368a86df02a52a82a1619a
                                                          • Opcode Fuzzy Hash: f25bc7af363ff985de8bf07dcf500e4e5d838f809433d0bba147b3d12249e981
                                                          • Instruction Fuzzy Hash: 16016271500600AFD314DF16DC46B66FBE8FB88A20F14815AED089BB42D771F915CBE5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 0108A780
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ChangeCloseFindNotification
                                                          • String ID:
                                                          • API String ID: 2591292051-0
                                                          • Opcode ID: a28a1715aca181db8ddd07f80eef863de33433d61f9eb0c83c268acd94f60c7b
                                                          • Instruction ID: a4cff49285fb439167b941cc35708cb6d5c7428cb20c70b33881f3686e805972
                                                          • Opcode Fuzzy Hash: a28a1715aca181db8ddd07f80eef863de33433d61f9eb0c83c268acd94f60c7b
                                                          • Instruction Fuzzy Hash: 13017175604240CFDB50EF15D985766FBE4EF05620F08C4ABDD868B652D375E404DAA1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: send
                                                          • String ID:
                                                          • API String ID: 2809346765-0
                                                          • Opcode ID: 8d3ecf21cd7d42ab6281167c46c125ebb058f163c884c04522a847b82ea7294b
                                                          • Instruction ID: 8633355787a3be94fd80da96d4ca92ff13f9b4fd7c99fd0ebc7edcd86526429b
                                                          • Opcode Fuzzy Hash: 8d3ecf21cd7d42ab6281167c46c125ebb058f163c884c04522a847b82ea7294b
                                                          • Instruction Fuzzy Hash: C901CC71604640CFDB60DF15D844B65FBE0EF04320F08C49AED898BA52D371E058CF62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: Initialize
                                                          • String ID:
                                                          • API String ID: 2538663250-0
                                                          • Opcode ID: c45a6a1d55a38221fde1d6bf9608026ad68f79a1a6e12e8c626c4483e8a8baff
                                                          • Instruction ID: f6a9651f17b103ee4d18c9e65d4103bb1c2eefd03cfd7abd383d739d65c8c39e
                                                          • Opcode Fuzzy Hash: c45a6a1d55a38221fde1d6bf9608026ad68f79a1a6e12e8c626c4483e8a8baff
                                                          • Instruction Fuzzy Hash: C701AD71A08248CFDB50DF15D884766FBE4EF05220F08C4ABDD898F742D379E448CAA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SetErrorMode.KERNELBASE(?), ref: 0108A330
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405597889.000000000108A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_108a000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID: ErrorMode
                                                          • String ID:
                                                          • API String ID: 2340568224-0
                                                          • Opcode ID: 08a5375dbc8d12313c9103ded1587d73948dec388dae5a82c3d5be22f85d3ad3
                                                          • Instruction ID: 83a7c60a538d9e8c9d5f4413bbcc402f7f95b0944b21b117d290b87ea53a2f09
                                                          • Opcode Fuzzy Hash: 08a5375dbc8d12313c9103ded1587d73948dec388dae5a82c3d5be22f85d3ad3
                                                          • Instruction Fuzzy Hash: 41F08C75A08240CFDB50DF09D884765FBE4EF05620F08C09AED894BB52D2B5E408CAA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 88b4c62d5de230a0ecf8b0ad927181b9ed957fd0a095ff19c265289a16cc7764
                                                          • Instruction ID: f0da7d2f15629756b6d9e020692d2c7df8cd3deedb7c64095e28f045ea660fb0
                                                          • Opcode Fuzzy Hash: 88b4c62d5de230a0ecf8b0ad927181b9ed957fd0a095ff19c265289a16cc7764
                                                          • Instruction Fuzzy Hash: 4E21F9B55083419FC301CF29D841A5BFFF4EB89664F05899EF888D7212E235E944CF62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405839246.00000000011F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 011F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11f0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8e4831bf1aa9f0bae595ca6c11656b3b15ac207f6aaad2c9a0a671e227d2edc3
                                                          • Instruction ID: 0b6a4da4f11541e259915e1e6920f37b8c3f0f0b3d9689a29df06c46a6e6db59
                                                          • Opcode Fuzzy Hash: 8e4831bf1aa9f0bae595ca6c11656b3b15ac207f6aaad2c9a0a671e227d2edc3
                                                          • Instruction Fuzzy Hash: 9121803150D3C08FCB078B20C850B95BFB1AF47214F1985DED4858B663C33A8846DB52
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 809dcef1369d34c323e4018fd89ea97340c61e04dcf10031d1a904130f3117e9
                                                          • Instruction ID: 4ba8191bd6f102031062c287d281283815073da6e5c336ff50ebd9c6338b7f1a
                                                          • Opcode Fuzzy Hash: 809dcef1369d34c323e4018fd89ea97340c61e04dcf10031d1a904130f3117e9
                                                          • Instruction Fuzzy Hash: 1511BAB5908341AFD340CF19D840A5BFBE4FB98664F04895EF998D7311D231E9148FA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405839246.00000000011F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 011F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11f0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7058faf1061ff65d5365dc29cf809a93b6ae04d9e8916947b52242e2c2adfbd0
                                                          • Instruction ID: f9a534842b1bdf444398ddfc08f3dfebf9b8e4e2df7a1c8a84522228d807f968
                                                          • Opcode Fuzzy Hash: 7058faf1061ff65d5365dc29cf809a93b6ae04d9e8916947b52242e2c2adfbd0
                                                          • Instruction Fuzzy Hash: 4911E430A042809FD719CB14D940B56BBE6AB8D708F24C9ACF6490BB43C777D812CA81
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405619241.0000000001092000.00000040.00000800.00020000.00000000.sdmp, Offset: 01092000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1092000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b9e25aabe276b578eba88f2a09300e8b53a93e85635cfff99eee05713528d843
                                                          • Instruction ID: 883db9c95d90a3de06b4ad8ae92a888a3e18363c645da5369490976cc27d7f1e
                                                          • Opcode Fuzzy Hash: b9e25aabe276b578eba88f2a09300e8b53a93e85635cfff99eee05713528d843
                                                          • Instruction Fuzzy Hash: AC11BAB5908301AFD350CF09DC41E5BFBE8EB98660F04C95EF95997311D271E9188FA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0d9e69cd279a9e64901f1e9649d937b5fe07ed008dd647d7d6a025ea183320db
                                                          • Instruction ID: e53a58446a61daec27efe97acfface48c862c83fcbd4ac47e23b92d2f4a11eac
                                                          • Opcode Fuzzy Hash: 0d9e69cd279a9e64901f1e9649d937b5fe07ed008dd647d7d6a025ea183320db
                                                          • Instruction Fuzzy Hash: C011FAB5908301AFD350CF09DC80E5BFBE8EB88660F04C81EF95897311D231E9088FA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0135d8013d95754bf8bd4c0d134c4a28f4ac11815205b5478f11854a0b90d29d
                                                          • Instruction ID: d42cc6f0c2f9d425717a7957bbc5c37810a21ec646272c823ac8c656c66db87e
                                                          • Opcode Fuzzy Hash: 0135d8013d95754bf8bd4c0d134c4a28f4ac11815205b5478f11854a0b90d29d
                                                          • Instruction Fuzzy Hash: 1F0140B65043406FD310CF05DC41E57FBE8EB85660F04C95EF94897311D271E918CBA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405839246.00000000011F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 011F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11f0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 10912683027035b4ae26d4d2e1ebd3ebcd355005bcd4c122a4ce64f22ed0aac4
                                                          • Instruction ID: d5732b953f86068220c63ca74bd97d7276cfa28384fdf614f5418c021e11210d
                                                          • Opcode Fuzzy Hash: 10912683027035b4ae26d4d2e1ebd3ebcd355005bcd4c122a4ce64f22ed0aac4
                                                          • Instruction Fuzzy Hash: E20186B65097845FD712CF16EC44862FFF8EB9A620709C49FEC498B652D235A908CB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405839246.00000000011F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 011F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11f0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f49e64c1c7cde23d74d22c851c89d32bf56acabb4e040a8b59e937fac7f47b6d
                                                          • Instruction ID: ab3796f587e2fa022bd7f72a5a43b96274b5556a42c45de7416944525daa2ca9
                                                          • Opcode Fuzzy Hash: f49e64c1c7cde23d74d22c851c89d32bf56acabb4e040a8b59e937fac7f47b6d
                                                          • Instruction Fuzzy Hash: 7EF0FB35504644DFC706CF04D580B15FBA2EB89718F24CAADE94917A52C7379812DA81
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405839246.00000000011F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 011F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11f0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b28539b63d07107ec222ea68f77864c3542c91200b40aef94700ae2c433c6c87
                                                          • Instruction ID: ed1a6d56e27cbef87882742bacc259d7d69f961dace00367ac5243125862ead3
                                                          • Opcode Fuzzy Hash: b28539b63d07107ec222ea68f77864c3542c91200b40aef94700ae2c433c6c87
                                                          • Instruction Fuzzy Hash: 02E092B66006004B9750DF0BEC41462F7E8EB88630708C07FDC0D8B701E635B508CEA5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405619241.0000000001092000.00000040.00000800.00020000.00000000.sdmp, Offset: 01092000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1092000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3a48a2a1bb2e52fcb3278f95a5bbff80893e549423d7329ceb7d8f06b98e0de9
                                                          • Instruction ID: 8ebe022e039cbc0cca5b5554fb85c72846952b5b824099c3563ea50eb206d83c
                                                          • Opcode Fuzzy Hash: 3a48a2a1bb2e52fcb3278f95a5bbff80893e549423d7329ceb7d8f06b98e0de9
                                                          • Instruction Fuzzy Hash: A2E0DFF29402046BD3109F06AC46F62FB98DB54A30F08C56BED085B742E172B5148AF1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 73748cd30ebdfb2acb78094dcf749aadfd9a04a3ce3a0a386053c78f96c65998
                                                          • Instruction ID: dc6db7753a13eb27c2b04fd14be3456df24a09984014f522ea06de7833732887
                                                          • Opcode Fuzzy Hash: 73748cd30ebdfb2acb78094dcf749aadfd9a04a3ce3a0a386053c78f96c65998
                                                          • Instruction Fuzzy Hash: 3CE0DFF29002006BD210EF06AC46F63FBD8DB94A30F08C46BED081B702E172B614CEE1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7749fda7c7bac7596c640a2d3dab74c40175ab277ca738291c4b56c6a64bec1c
                                                          • Instruction ID: a6e4b6d56bcf930ea736814e44c1bce7126fc1e258a5e8c10f7973846a8c7a1b
                                                          • Opcode Fuzzy Hash: 7749fda7c7bac7596c640a2d3dab74c40175ab277ca738291c4b56c6a64bec1c
                                                          • Instruction Fuzzy Hash: DDE0DFF2900204ABD250AF06AC86F63FBE8DB54A30F08C46BED0C1B702E172B5148AF1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5e494cb6c7d70126e6d7168cea75de2ccce32186159b2883b57439198978e041
                                                          • Instruction ID: 54e1073a4db9ceede2ecb099543c2672a8f4e5e14fb33ab08dbbcf44ef700361
                                                          • Opcode Fuzzy Hash: 5e494cb6c7d70126e6d7168cea75de2ccce32186159b2883b57439198978e041
                                                          • Instruction Fuzzy Hash: 6AE0DFF29402006BD3109F06AC46FA2FBD8DB94A34F08C46BED081B742E172B5288AE1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4407093181.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_5560000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c200e8181392688e8860a79547ac0fe213073f95290d9d353fd6230bf2b8a5f6
                                                          • Instruction ID: 39f2eb1f0ba7eb44192012c107b00df06398ebf327c5cfb912da267106eded3c
                                                          • Opcode Fuzzy Hash: c200e8181392688e8860a79547ac0fe213073f95290d9d353fd6230bf2b8a5f6
                                                          • Instruction Fuzzy Hash: E8E0D8F254020067D2509F069C45F62FB9CDB54930F04C557ED081B742D176B5148EF5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405587101.0000000001082000.00000040.00000800.00020000.00000000.sdmp, Offset: 01082000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1082000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8bca7749f678aa1c8fca6cbbe8bf486d610f0d65b9c34832cac63cf3aa88fe84
                                                          • Instruction ID: aa6ba8f3abe6683c9ac41634177682cdd1081f8139c3bee6c04ed6ecf9ca4195
                                                          • Opcode Fuzzy Hash: 8bca7749f678aa1c8fca6cbbe8bf486d610f0d65b9c34832cac63cf3aa88fe84
                                                          • Instruction Fuzzy Hash: FED02E392096C04FE322AB0CC1A4B853BE4AB60704F0A00FAA8808B763CB68D4C0C220
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405587101.0000000001082000.00000040.00000800.00020000.00000000.sdmp, Offset: 01082000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_1082000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1003c79afc2dc950afa317fb73763063e9d024aa7d6f45e5564ea90b475d641d
                                                          • Instruction ID: 70e596f00595bf64afbf672587099723b9e55da8cf28449516dc32ca1b28433d
                                                          • Opcode Fuzzy Hash: 1003c79afc2dc950afa317fb73763063e9d024aa7d6f45e5564ea90b475d641d
                                                          • Instruction Fuzzy Hash: 11D05E342052814BD766EA0CC6E4F593BD4AB50B14F0684E8BC908B762C7A8D9C0CA00
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.4405808531.00000000011C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011C0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_11c0000_xbOnlYALvtUq.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: aA{
                                                          • API String ID: 0-3244006567
                                                          • Opcode ID: 5541040eca6a1ba369908fad717dbee24e41f9b843975f069bff54ac837015c0
                                                          • Instruction ID: f632c619b0d31bba79a729cfa0d4809ed99af92179d13cb4a964f9ead3d8bcd8
                                                          • Opcode Fuzzy Hash: 5541040eca6a1ba369908fad717dbee24e41f9b843975f069bff54ac837015c0
                                                          • Instruction Fuzzy Hash: B0715CB1E0051A8BCB19CF9DC8905AEFBF2FF98611F288529D455E7345E770E9428F90
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%